last executing test programs: 1h10m4.110006705s ago: executing program 0 (id=323): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x27) r2 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_GUEST_MEMFD(r4, 0xc040aed4, &(0x7f00000001c0)={0x200001fe0000, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION2(r4, 0x40a0ae49, &(0x7f0000000180)={0x0, 0x4, 0x80a0000, 0x2000, &(0x7f0000ffc000/0x2000)=nil, 0x48000000000, r5}) ioctl$KVM_SET_USER_MEMORY_REGION2(r4, 0x40a0ae49, &(0x7f0000000080)={0x1, 0x4, 0x5000, 0x2000, &(0x7f0000000000/0x2000)=nil, 0x0, r5}) r6 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000300)={0x0, &(0x7f0000000480)=[@smc={0x1e, 0x40, {0xc4000001, [0x8, 0x939, 0xe, 0x7f, 0x4]}}], 0x40}, &(0x7f00000001c0)=[@featur1={0x1, 0xc}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r8, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r1, 0x4068aea3, &(0x7f0000000280)={0xdf, 0x0, 0x2000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x10004, 0x0, &(0x7f0000c82000/0x4000)=nil}) 1h9m53.371309552s ago: executing program 0 (id=326): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x300, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x26) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x7, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r5, 0x8924, 0x110c230022) r6 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) openat$kvm(0x0, 0x0, 0x0, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r10 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000100)={0x0, 0x0}, 0x0, 0x0) r13 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r8, 0xae04) r14 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = syz_kvm_setup_syzos_vm$arm64(r15, &(0x7f0000c00000/0x400000)=nil) r17 = syz_kvm_add_vcpu$arm64(r16, &(0x7f0000000b80)={0x0, &(0x7f0000000100)=[@smc={0x1e, 0x40, {0x84000009, [0x99a, 0x7, 0xaca, 0x101, 0x10]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) syz_kvm_vgic_v3_setup(r15, 0x3, 0x100) ioctl$KVM_RUN(r17, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f000000a000/0x1000)=nil, r13, 0x3, 0x11, r12, 0x0) syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000100)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r18 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) 1h9m49.823152512s ago: executing program 1 (id=327): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x119201, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f00000000c0)={0x0, &(0x7f0000000140)=[@svc={0x122, 0x0, {0xc4000003, [0xfa, 0xea31, 0x1d, 0x2, 0x6]}}], 0x18}, 0x0, 0xffffffffffffff54) (async) r6 = syz_kvm_vgic_v3_setup(r3, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f0000000040)=@attr_other={0x0, 0x8, 0x88, &(0x7f0000000000)=0x10}) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x300, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000200)={0x7, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x5, 0x0, 0x0}) r11 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) (async) r12 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r13, 0xae03, 0x78) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r14, 0x4018aee1, &(0x7f0000000240)=@attr_arm64={0x0, 0x0, 0x5, &(0x7f0000000280)=0x400000080a0000}) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r15 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) (async) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r17, 0xae03, 0x4) (async) syz_kvm_vgic_v3_setup(r16, 0x1, 0x0) 1h9m40.343240272s ago: executing program 1 (id=328): r0 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x29) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r4 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, r3, 0x2, 0x12, r2, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r4, 0x20, &(0x7f0000000180)="66ae48b21646fe8d3216e9dbe341f0e555d754c47f3d35e4b086d58410f63aead30f8902cfa325aec5fa4d54ef4006953bbb5697cdb0b09c13a661914f7721cbf98149362853d2ee", 0x0, 0x48) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) (async) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f0000000240)=[@its_setup={0x82, 0x28, {0x2, 0x1, 0x8}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x1, 0x0, 0x0, 0x79, 0x1}}], 0x50}, 0x0, 0x0) (async) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f0000000240)=[@its_setup={0x82, 0x28, {0x2, 0x1, 0x8}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x1, 0x0, 0x0, 0x79, 0x1}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) r9 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0x1, 0x2012, r11, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0x1, 0x2012, r11, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r13 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r12, 0xae04) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000040)={0x70000, 0x2000, 0x7ff, 0x1, 0x4}) (async) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000040)={0x70000, 0x2000, 0x7ff, 0x1, 0x4}) mmap$KVM_VCPU(&(0x7f00005e1000/0x3000)=nil, r13, 0x2000009, 0x213011, r11, 0x0) (async) mmap$KVM_VCPU(&(0x7f00005e1000/0x3000)=nil, r13, 0x2000009, 0x213011, r11, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) (async) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000010000/0x4000)=nil, r3, 0x100000a, 0x12, r2, 0x0) 1h9m40.06443506s ago: executing program 0 (id=329): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r5 = mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r4, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r5, 0x20, &(0x7f00000001c0)="fb4149dd033be3ac2cc4a22332a77b23b08986814d7bb14c94a6ab8031d1dfd92f00000000010000005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa7fc869d22627e7", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r4, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000240)={0x1fe, 0x3, 0xffff1000, 0x1000, &(0x7f00004bf000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f00000000c0)={0x2, 0x3, 0x100000, 0x2000, &(0x7f000000f000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0xcccc0000, 0x1000, &(0x7f0000f15000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000200)={0x1fd, 0x0, 0xeeee0000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r8, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x401c5820, &(0x7f00000000c0)=@attr_other={0x0, 0x8dc, 0xfffffffffffffffd, 0x0}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x20) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_GET_STATS_FD_vm(0xffffffffffffffff, 0xaece) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x4018aee1, &(0x7f0000000140)=@attr_arm64={0x0, 0x7, 0x0, &(0x7f0000000100)=0x7ff}) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x2c) ioctl$KVM_SET_USER_MEMORY_REGION(r13, 0x4020ae46, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)=@arm64_ccsidr={0x6020000000110007, &(0x7f0000000000)=0x10001}) 1h9m31.609612916s ago: executing program 1 (id=330): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000540)=@arm64_core={0x6030000000100004, &(0x7f00000000c0)=0x48}) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000000), 0x5833c0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) close(r6) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r10, 0x4010aeab, &(0x7f0000000100)=@arm64_core={0x603000000010003e, &(0x7f0000000240)=0x2fffffffffe}) ioctl$KVM_CAP_ARM_MTE(r1, 0x4068aea3, &(0x7f00000001c0)) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_DEVICE_ATTR_vm(r5, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) r11 = syz_kvm_add_vcpu$arm64(r9, &(0x7f00000000c0)={0x0, &(0x7f0000000280)=[@hvc={0x32, 0x40, {0x30000000, [0x3ff, 0x5, 0x401, 0x7, 0x31]}}, @mrs={0xbe, 0x18, {0x34d253b65f67773c}}, @hvc={0x32, 0x40, {0x84000001, [0x6, 0x80000000, 0x8, 0x3, 0x3]}}, @smc={0x1e, 0x40, {0x84000051, [0x2, 0x2, 0x5, 0x2, 0x101]}}, @its_setup={0x82, 0x28, {0x2, 0x0, 0x3b6}}, @uexit={0x0, 0x18, 0x6b0}, @code={0xa, 0x9c, {"20b589d20040b0f2010080d2420180d2430180d2e40180d2020000d4000c007800259ed200e0b8f2810180d2c20080d2630080d2a40080d2020000d4c0258bd20020b8f2c10180d2420080d2a30080d2640080d2020000d40000021e00fc40d3609a88d20000b0f2a10180d2020180d2030080d2040180d2020000d4007008d5000000aa004c202e"}}, @uexit={0x0, 0x18, 0x9}, @eret={0xe6, 0x0, 0x41af}, @smc={0x1e, 0x40, {0xc4000005, [0x2, 0x4, 0xfffffffffffffff9, 0x1]}}, @irq_setup={0x46, 0x18, {0x0, 0x2f5}}, @uexit={0x0, 0x18, 0xffffffffffffffff}, @eret={0xe6, 0x18, 0xffe00000000000}], 0x26c}, 0x0, 0xffffff93) ioctl$KVM_RUN(r11, 0xae80, 0x0) 1h9m26.682806975s ago: executing program 0 (id=331): openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r1 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r4 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r3, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r4, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fb707cd24b7eebb20700000000000000000000000100", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x110, r3, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r6, r7, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r7, 0x4010aeab, &(0x7f00000000c0)=@arm64_core={0x6030000000100038, &(0x7f0000000000)=0x78}) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r11, 0x4010aeac, &(0x7f00000001c0)=@arm64_fp={0x6040000000100083, 0x0}) r12 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) r13 = openat$kvm(0xffffffffffffff9c, 0x0, 0x401, 0x0) close(r13) r14 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r15 = syz_kvm_setup_syzos_vm$arm64(r14, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r15, &(0x7f00000000c0)={0x0, &(0x7f0000000240)=[@memwrite={0x6, 0x30, @vgic_gicr={0x80a0000, 0xa0, 0x1, 0xb}}], 0x30}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r14, 0x1, 0x100) r16 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r17, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_ARM_VCPU_INIT(r12, 0x4020aeae, &(0x7f0000000000)={0x5, 0x26}) 1h9m18.615390312s ago: executing program 1 (id=332): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0xa) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)=@arm64_core={0x6030000000100042, &(0x7f0000000000)=0x12}) (rerun: 32) 1h9m11.501542713s ago: executing program 1 (id=333): mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000027000/0x13000)=nil, 0x930, 0x3, 0x4102932, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x82880, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) r5 = openat$kvm(0x0, &(0x7f0000000140), 0x101282, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, &(0x7f0000000200)=[@svc={0x122, 0x40, {0x800, [0xffffffeffffffff8, 0x8, 0x8000000005, 0x5, 0x400]}}], 0x40}, 0x0, 0x0) (async) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) mmap$KVM_VCPU(&(0x7f0000c0b000/0x1000)=nil, r8, 0x3, 0x40b2811, r7, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r0, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xc, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x20000000) (async) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x31) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r13, 0x4010aeac, &(0x7f0000000400)=@arm64_sys={0x603000000013c000, &(0x7f00000003c0)=0x3a5}) r14 = mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r14, 0x20, &(0x7f0000000240)="fb4149dd033be3ac2cc4a22332fdaa8de0418df24200000000a6ab8031d1dfd92f0000000001ffffffff9610fbff77521ce10d8f6b69d22627e700", 0x0, 0xffffffffffffffca) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b6565d2f1, 0xffffffffffffffff, 0x0) 1h9m11.03153052s ago: executing program 0 (id=334): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r2, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) r4 = eventfd2(0x0, 0x0) close(r4) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x1f01) write$eventfd(r4, &(0x7f00000001c0)=0x87, 0xffea) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0x0, 0x0, r7, 0x2}) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000000)={0x1, 0x0, 0x0, r7, 0x6}) 1h9m4.184858254s ago: executing program 1 (id=335): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ARM_VCPU_INIT(r2, 0x4020aeae, &(0x7f0000000200)={0x5, 0x8}) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000002c0)=@arm64_sys={0x603000000013df61, &(0x7f00000001c0)=0x10000008}) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x4, 0x2}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x1, 0x3, 0x10000, 0x0, 0x100, 0x2}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r4, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000000c0)=@arm64_sys={0x603000000013dce0, &(0x7f0000000000)=0x43ff}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r2, 0x4018aee1, &(0x7f00000000c0)=@attr_pmu_init) ioctl$KVM_RUN(r2, 0xae80, 0x0) 1h9m3.393504734s ago: executing program 0 (id=336): openat$kvm(0x0, &(0x7f0000000140), 0x1a1800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0xc0c0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_kvm_setup_syzos_vm$arm64(r0, &(0x7f0000c00000/0x400000)=nil) r2 = openat$kvm(0x0, &(0x7f0000000200), 0x8000, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r4, 0x8040aeb6, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x0, 0x0}) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x180, 0x0) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000440)={0x2, 0x8000000}) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x2a) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000540)) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) r8 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x24) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) write$eventfd(0xffffffffffffffff, &(0x7f0000000580)=0x7, 0x6) ioctl$KVM_CAP_ARM_EAGER_SPLIT_CHUNK_SIZE(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0xe4, 0x0, 0x200000000002}) r9 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r10 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x2) r11 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_GET_REGS(r10, 0x8360ae81, &(0x7f0000000480)) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000100)={0x9}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r11, 0x4018aee1, &(0x7f0000000000)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000380)=0x67}) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = syz_kvm_add_vcpu$arm64(r1, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r12, 0x4010aeac, &(0x7f0000000340)=@arm64_sve_vls={0x606000000015ffff, &(0x7f00000000c0)=0x10001}) 1h8m18.121100679s ago: executing program 32 (id=335): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ARM_VCPU_INIT(r2, 0x4020aeae, &(0x7f0000000200)={0x5, 0x8}) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000002c0)=@arm64_sys={0x603000000013df61, &(0x7f00000001c0)=0x10000008}) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x4, 0x2}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x1, 0x3, 0x10000, 0x0, 0x100, 0x2}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r4, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000000c0)=@arm64_sys={0x603000000013dce0, &(0x7f0000000000)=0x43ff}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r2, 0x4018aee1, &(0x7f00000000c0)=@attr_pmu_init) ioctl$KVM_RUN(r2, 0xae80, 0x0) 1h8m14.863079289s ago: executing program 33 (id=336): openat$kvm(0x0, &(0x7f0000000140), 0x1a1800, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0xc0c0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_kvm_setup_syzos_vm$arm64(r0, &(0x7f0000c00000/0x400000)=nil) r2 = openat$kvm(0x0, &(0x7f0000000200), 0x8000, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r4, 0x8040aeb6, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x0, 0x0}) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x180, 0x0) ioctl$KVM_GET_API_VERSION(r6, 0xae00, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000440)={0x2, 0x8000000}) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x2a) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000540)) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) r8 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x24) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) write$eventfd(0xffffffffffffffff, &(0x7f0000000580)=0x7, 0x6) ioctl$KVM_CAP_ARM_EAGER_SPLIT_CHUNK_SIZE(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0xe4, 0x0, 0x200000000002}) r9 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r10 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x2) r11 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_GET_REGS(r10, 0x8360ae81, &(0x7f0000000480)) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000100)={0x9}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r11, 0x4018aee1, &(0x7f0000000000)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000380)=0x67}) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = syz_kvm_add_vcpu$arm64(r1, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r12, 0x4010aeac, &(0x7f0000000340)=@arm64_sve_vls={0x606000000015ffff, &(0x7f00000000c0)=0x10001}) 20m43.392539946s ago: executing program 3 (id=730): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r6 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r5, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r6, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r5, 0x0) r7 = eventfd2(0xd, 0x1) close(r7) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) write$eventfd(r7, 0x0, 0x500) write$eventfd(r7, &(0x7f0000000000)=0x1, 0x8) r8 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x29) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) r10 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, r10, 0x2, 0x12, r9, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r13 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r12, 0xae04) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r13, 0x3, 0x11, r11, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r11, 0x0) r14 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = syz_kvm_setup_syzos_vm$arm64(r15, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r16, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000004}}], 0x50}, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r15, 0xc00caee0, &(0x7f0000000180)={0x8}) 20m34.526378683s ago: executing program 2 (id=732): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x26) r5 = eventfd2(0x4, 0x800) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000000c0)={0x9c0, 0x9000, 0x1, r5, 0x2}) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x7, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r6, 0x8924, 0x110c230022) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)=@arm64_core={0x6030000000100042, &(0x7f0000000000)=0x12}) r7 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@its_setup={0x82, 0x28, {0x1, 0x4, 0x133}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0x18, 0x4, 0xc}}, @svc={0x122, 0x40, {0xc400000c, [0x4, 0x3, 0x81, 0x4, 0x77]}}, @smc={0x1e, 0x40, {0xc4000010, [0x200, 0x9, 0xf, 0x7]}}, @its_setup={0x82, 0x28, {0x0, 0x3, 0x337}}, @irq_setup={0x46, 0x18, {0x4, 0x7c}}, @hvc={0x32, 0x40, {0xffff, [0xe, 0xff, 0x20000005, 0x2, 0x62b]}}], 0x158}, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) 20m30.67307309s ago: executing program 3 (id=733): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x74802, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000100), 0x80402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x2c) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f00000001c0)=@arm64_sve_vls={0x606000000015ffff, &(0x7f0000000200)=0x6}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000000)={0x303f5, 0x3, 0xfec00000, 0x1000, &(0x7f00003f1000/0x1000)=nil}) syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000000000/0x400000)=nil) munmap(&(0x7f00004a0000/0x2000)=nil, 0x2000) r9 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r10, 0x4010aeab, 0xfffffffffffffffe) r11 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3e) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000004, 0x4d832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f00000000c0)={0x10004, 0x7, 0xf000, 0x1000, &(0x7f0000f53000/0x1000)=nil}) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x9) r14 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r14, 0xae04) 20m16.814913793s ago: executing program 2 (id=734): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x25) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xc, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x20000000) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, &(0x7f0000000240)=[@irq_setup={0x5, 0x18}], 0x18}, 0x0, 0x0) (async) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, &(0x7f0000000240)=[@irq_setup={0x5, 0x18}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)=@arm64={0x0, 0x1, 0xf, '\x00', 0xfffffffffffff105}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20m13.61425649s ago: executing program 3 (id=735): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x300, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000080)={r5, 0x8, 0x1}) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000000)={0x0, &(0x7f0000000140)=[@hvc={0x32, 0x40, {0xc4000053, [0x8da9, 0x9, 0x100, 0x7f, 0xf6]}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x1, 0x2, 0x8, 0x885b, 0xffff, 0x1}}, @msr={0x14, 0x20, {0x603000000013defd, 0xc}}, @msr={0x14, 0x20, {0x603000000013e66d, 0xfff}}, @mrs={0xbe, 0x18, {0x603000000013dce4}}, @code={0xa, 0x54, {"007008d5000480780090802f008008d50038205e001c4093007008d500a0800d000008d5008099d20060b0f2c10180d2420080d2030080d2240180d2020000d4"}}, @msr={0x14, 0x20, {0x603000000013d8cd, 0x3}}, @svc={0x122, 0x40, {0xc400000e, [0x1, 0x7f, 0x3, 0x401, 0xac7f2ad]}}, @smc={0x1e, 0x40, {0x2, [0xc, 0x6, 0x6, 0xf2, 0x4]}}, @msr={0x14, 0x20, {0x603000000013e6d5, 0xfffffffffffffff8}}, @smc={0x1e, 0x40, {0xc4000012, [0xf, 0x9, 0x8, 0x100000001, 0x81]}}, @eret={0xe6, 0x18}, @uexit={0x0, 0x18, 0x18f}, @its_send_cmd={0xaa, 0x28, {0xe, 0x1, 0x0, 0x2, 0x8, 0x7, 0x4}}, @uexit={0x0, 0x18, 0x800}, @eret={0xe6, 0x18, 0x100000001}, @its_send_cmd={0xaa, 0x28, {0xd9f332a134479e24, 0x1, 0x0, 0xe, 0xe515, 0x8, 0x3}}, @eret={0xe6, 0x18, 0xffffffffffff8001}, @memwrite={0x6e, 0x30, @generic={0x3000, 0x7b7, 0x4, 0x7}}, @mrs={0xbe, 0x18, {0x603000000013e706}}, @its_send_cmd={0xaa, 0x28, {0xa, 0x1, 0x4, 0xf, 0x2, 0x5}}, @memwrite={0x6e, 0x30, @generic={0x0, 0x1de, 0x0, 0x8}}], 0x37c}, &(0x7f00000000c0)=[@featur2={0x1, 0x51}], 0x1) r11 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r12 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) r14 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000100)={0x0, 0x0}, 0x0, 0x0) r15 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r10, 0xae04) mmap$KVM_VCPU(&(0x7f000000a000/0x1000)=nil, r15, 0x3, 0x11, r14, 0x0) r16 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000100)={0x0, 0x0}, 0x0, 0x0) r17 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) mmap$KVM_VCPU(&(0x7f0000ffe000/0x1000)=nil, r17, 0x8, 0x13, r9, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, r17, 0x1000001, 0x12, r9, 0x0) r18 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r18, 0x3, 0x11, r8, 0x0) mmap$KVM_VCPU(&(0x7f000000a000/0x1000)=nil, r18, 0x3, 0x11, r16, 0x0) 20m7.55203609s ago: executing program 2 (id=736): r0 = openat$kvm(0x0, &(0x7f0000000740), 0x220000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@irq_setup={0x46, 0x18, {0x1, 0x20}}], 0x18}, 0x0, 0x0) r4 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000340)={0x1a64afb6, 0x8000000, 0x4, r4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) r5 = openat$kvm(0x0, &(0x7f0000000000), 0x8000, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) (async) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CAP_ARM_MTE(r9, 0x4068aea3, &(0x7f0000000140)={0xb1}) (async) ioctl$KVM_CHECK_EXTENSION_VM(r7, 0xae03, 0xa8) (async) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r12 = syz_kvm_vgic_v3_setup(r11, 0x3, 0x100) ioctl$KVM_GET_DEVICE_ATTR(r12, 0x4018aee2, &(0x7f0000000180)=@attr_other={0x0, 0x5, 0xc, &(0x7f0000000240)=0x80000001}) (async) r13 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r13, 0xae03, 0xb1) r14 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000080)={0x0, &(0x7f00000001c0)=[@eret={0xe6, 0x18, 0x5}, @svc={0x122, 0x40, {0x84000009, [0x7fffffffffffffff, 0x5658000000000000, 0x2000000000000000, 0xb9, 0x8]}}, @its_send_cmd={0xaa, 0x28, {0x0, 0x1, 0x1, 0x0, 0xd, 0x0, 0x1}}, @uexit={0x0, 0x18, 0x8}, @mrs={0xbe, 0x18, {0x603000000013c008}}, @msr={0x14, 0x20, {0x603000000013c522, 0x80}}, @uexit={0x0, 0x18, 0x1}, @hvc={0x32, 0x40, {0x5000000, [0x0, 0xf6b1, 0xffa, 0x80000001, 0xba2]}}, @mrs={0xbe, 0x18, {0x603000000013c031}}, @mrs={0xbe, 0x18, {0x603000000013df7f}}, @msr={0x14, 0x20, {0x603000000013c109, 0x5}}, @its_setup={0x82, 0x28, {0x0, 0x4, 0x188}}, @svc={0x122, 0x40, {0xc5000021, [0x7, 0x401, 0x9, 0x1, 0xda]}}, @eret={0xe6, 0x18}, @code={0xa, 0x6c, {"00b8a12e009c005f201c97d20040b8f2c10180d2020080d2c30180d2840080d2020000d4007008d5002c000e007008d5a03e8dd20080b8f2e10180d2c20180d2430180d2e40180d2020000d4007008d5000008d5003c202e"}}], 0x264}, &(0x7f00000000c0)=[@featur2={0x1, 0xfd}], 0x1) syz_kvm_setup_cpu$arm64(r13, r14, &(0x7f0000bff000/0x400000)=nil, &(0x7f0000000100)=[{0x0, &(0x7f0000000440)=[@mrs={0xbe, 0x18, {0x34ab}}, @msr={0x14, 0x20, {0x603000000013c085, 0x49cf}}, @uexit={0x0, 0x18, 0xe2}, @uexit={0x0, 0x18, 0x41}, @hvc={0x32, 0x40, {0x84000007, [0x3, 0x49b, 0x1, 0x8, 0x5]}}, @msr={0x14, 0x20, {0x603000000013c4c8, 0x5}}, @hvc={0x32, 0x40, {0xc4000003, [0x2f0e, 0x8, 0x8000000000000001, 0x5, 0x9]}}, @eret={0xe6, 0x18}, @mrs={0xbe, 0x18, {0x6030000000138012}}, @its_send_cmd={0xaa, 0x28, {0xa, 0x1, 0x4, 0x9, 0x80000001, 0x7, 0x2}}, @mrs={0xbe, 0x18, {0x603000000013dee6}}, @irq_setup={0x46, 0x18, {0x2, 0x1b4}}, @code={0xa, 0x84, {"802285d20000b0f2a10180d2420180d2230080d2240180d2020000d400048038007008d5007008d580fc85d20040b8f2e10080d2e20180d2e30080d2440080d2020000d4607c8fd20060b8f2810180d2220180d2230080d2e40180d2020000d4008008d5007008d50058602e000c00bc"}}, @svc={0x122, 0x40, {0x80000000, [0x5f, 0x61, 0x9, 0x0, 0x2]}}, @mrs={0xbe, 0x18, {0x603000000013c00b}}], 0x26c}], 0x1, 0x0, &(0x7f00000006c0)=[@featur2={0x1, 0xd1}], 0x1) 19m58.202685196s ago: executing program 3 (id=737): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x28) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x28) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x3b) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) syz_kvm_vgic_v3_setup(r3, 0x1, 0x180) (async) syz_kvm_vgic_v3_setup(r3, 0x1, 0x180) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r1, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x8}) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000240)={0x4, 0x0, [{0xe8, 0x2, 0x0, 0x0, @irqchip={0x2, 0x5}}, {0x8, 0x3, 0x1, 0x0, @msi={0xffffff6c, 0xffffffff, 0x5, 0x4}}, {0x401, 0x3, 0x1, 0x0, @msi={0x40, 0x4, 0x4, 0x3}}, {0x10001, 0x1, 0x0, 0x0, @irqchip={0x3, 0x7}}]}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x101fd, 0x2, 0xdddd1000, 0x1000, &(0x7f0000ecd000/0x1000)=nil}) 19m56.541613611s ago: executing program 2 (id=738): munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) (async) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) (async) r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r0, 0x0, 0x0, 0x0) (async) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x5) (async) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$kvm(0x0, 0x0, 0x100, 0x0) (async, rerun: 64) close(0x3) (async, rerun: 64) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async, rerun: 64) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xab) (async, rerun: 64) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r4, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r5, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r4, 0x0) (async) r6 = eventfd2(0x0, 0x0) close(r6) (async, rerun: 32) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x1f01) (async, rerun: 32) write$eventfd(r6, &(0x7f00000001c0)=0x87, 0xffea) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) (async) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r7, &(0x7f0000e8a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000eb2000/0x3000)=nil, 0x930, 0x0, 0x32e7851d6de9e532, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) (async) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r8, 0xae04) 19m46.87204887s ago: executing program 2 (id=739): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000240)=[@irq_setup={0x46, 0x18, {0x4, 0x1e7}}], 0x18}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000040)=@attr_other={0x0, 0x8, 0x88, &(0x7f0000000000)=0x10}) 19m45.6416314s ago: executing program 3 (id=740): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000180)=@attr_other={0x0, 0x5, 0x70, &(0x7f0000000240)=0x80000001}) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x2c) ioctl$KVM_CAP_DIRTY_LOG_RING(r3, 0x4068aea3, &(0x7f0000000080)={0xc0, 0x0, 0x10000}) 19m37.37982699s ago: executing program 2 (id=741): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r0, 0x0, 0x0, 0x0) r1 = syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x80000000) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r5 = ioctl$KVM_CREATE_VM(r4, 0x894c, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r5, 0x4030582b, 0x800000800000002) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x4) openat$kvm(0x0, 0x0, 0x100, 0x0) close(0x3) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x2f) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0xaf) r11 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r12 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r11, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r12, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x200000c, 0x11, r1, 0x0) r13 = eventfd2(0x0, 0x0) close(r13) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x1f01) write$eventfd(r13, &(0x7f00000001c0)=0x87, 0xffea) r14 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r10, r14, &(0x7f0000c00000/0x400000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$kvm(0x0, &(0x7f0000000080), 0x901000, 0x0) 19m37.174430172s ago: executing program 3 (id=742): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000c6a000/0x3000)=nil, 0x930, 0x1000003, 0x10, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000000)) 18m50.501218162s ago: executing program 34 (id=742): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000c6a000/0x3000)=nil, 0x930, 0x1000003, 0x10, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000000)) 18m48.129606492s ago: executing program 35 (id=741): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r0, 0x0, 0x0, 0x0) r1 = syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x80000000) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r5 = ioctl$KVM_CREATE_VM(r4, 0x894c, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r5, 0x4030582b, 0x800000800000002) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x4) openat$kvm(0x0, 0x0, 0x100, 0x0) close(0x3) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x2f) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0xaf) r11 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r12 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r11, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r12, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x200000c, 0x11, r1, 0x0) r13 = eventfd2(0x0, 0x0) close(r13) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x1f01) write$eventfd(r13, &(0x7f00000001c0)=0x87, 0xffea) r14 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r10, r14, &(0x7f0000c00000/0x400000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$kvm(0x0, &(0x7f0000000080), 0x901000, 0x0) 12m12.412431878s ago: executing program 5 (id=744): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000000)={0x0, &(0x7f0000000240)=[@svc={0x122, 0x40, {0x84000010, [0x99, 0x4, 0x0, 0x400, 0x5]}}, @eret={0xe6, 0x18, 0xac7a}, @mrs={0xbe, 0x18, {0x603000000013df70}}, @uexit={0x0, 0x18, 0x7}, @irq_setup={0x46, 0x18, {0x2, 0x2c}}, @hvc={0x32, 0x40, {0x80000000, [0xfffffffffffffff7, 0x4, 0x3, 0x7fff, 0x66ff]}}, @its_setup={0x82, 0x28, {0x1, 0x0, 0xdc}}, @eret={0xe6, 0x18}, @mrs={0xbe, 0x18, {0x603000000013e703}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x8100000, 0x14, 0x3, 0x4}}, @msr={0x14, 0x20, {0x603000000013d921, 0x3}}, @irq_setup={0x46, 0x18, {0x2, 0xb6}}, @hvc={0x32, 0x40, {0x84000050, [0x4, 0x9d, 0x3, 0x6, 0x1]}}, @msr={0x14, 0x20, {0x603000000013e65b, 0x4}}, @smc={0x1e, 0x40, {0x1000031, [0x5, 0x8, 0x5, 0x5]}}, @irq_setup={0x46, 0x18, {0x3, 0x30e}}, @its_send_cmd={0xaa, 0x28, {0xb, 0x0, 0x0, 0x3, 0x3, 0x40, 0x2}}, @uexit={0x0, 0x18, 0x2}, @msr={0x14, 0x20, {0x603000000013e298, 0xfff}}, @its_setup={0x82, 0x28, {0x0, 0x3, 0xa2}}, @svc={0x122, 0x40, {0xab682e42f762dd91, [0xb, 0x0, 0x8, 0x9, 0x8]}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80c0000, 0x400, 0x95, 0x4}}, @its_setup={0x82, 0x28, {0x0, 0x1, 0x3fe}}, @its_setup={0x82, 0x28, {0x1, 0x3, 0x346}}, @smc={0x1e, 0x40, {0xc5000021, [0x1ff, 0x0, 0x5, 0x3, 0xffffffff]}}, @eret={0xe6, 0x18, 0x5}, @its_send_cmd={0xaa, 0x28, {0x3, 0x8, 0x2, 0x0, 0x9, 0xd, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x0, 0x7, 0x9, 0x5, 0x3}}, @its_send_cmd={0xaa, 0x28, {0xe, 0x1, 0x4, 0x3, 0x5, 0x6, 0x4}}], 0x470}, &(0x7f0000000040)=[@featur2={0x1, 0x27}], 0x1) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000006c0)=@arm64={0x2, 0x26, 0x8, '\x00', 0x2}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x4, 0x2}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x1, 0x80000, 0x10000, 0x0, 0x0, 0x2}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r2, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000700)={0x9, 0x23}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0xa) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000a48000/0x400000)=nil) 11m56.911603207s ago: executing program 5 (id=745): r0 = openat$kvm(0x0, &(0x7f00000001c0), 0x222581, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_vgic_v3_setup(r1, 0x4, 0x100) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f00000000c0)=@attr_arm64={0x0, 0x3, 0x5}) r3 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000180)={0x0, &(0x7f0000000000)=[@mrs={0xbe, 0x18, {0x603000000013c4f2}}], 0x18}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x31) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000180)={0x0, &(0x7f0000000380)=[@mrs={0xbe, 0x18, {0x603000000013dce5}}], 0x18}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r12, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r12, 0xae80, 0x0) r13 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r13, 0x4010aeac, &(0x7f0000000100)=@arm64_extra={0x603000000013c02a, &(0x7f0000000180)}) r14 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = syz_kvm_setup_syzos_vm$arm64(r15, &(0x7f0000c00000/0x400000)=nil) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x100a83, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r18, 0x4008ae6a, &(0x7f00000002c0)={0x2, 0x0, [{0x3, 0x2, 0x0, 0x0, @adapter={0x0, 0x0, 0xb, 0x5}}, {0x3, 0x5, 0x0, 0x0, @msi={0x1, 0x5, 0x0, 0xcf9}}]}) r19 = syz_kvm_add_vcpu$arm64(r16, &(0x7f0000000200)={0x0, &(0x7f0000000500)=[@mrs={0xbe, 0x18, {0x6030000000138056}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r19, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r19, 0x4040aea0, &(0x7f0000000000)=@x86={0x9b, 0x9, 0x3, 0x0, 0x5, 0x2, 0x4, 0xff, 0x8, 0x2, 0x3, 0x9, 0x0, 0xffffff18, 0x2, 0x0, 0x4, 0x3, 0x3, '\x00', 0x7, 0x7fffffffffffffff}) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)=@arm64_core={0x603000000010004a, 0x0}) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) 11m47.53912242s ago: executing program 4 (id=743): r0 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, r0, 0x700000c, 0x12, r1, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000000)="62c0ebff7aecbdc4317ca2bc13abc86f63e8d2320dffa20aa18d99900cadcd3c921a8fd7666cd6704bd2691a007531303cf5321c27dec7821adb90097743d8ee8dda9dc545cf36ed", 0x0, 0x48) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000080)={0x8, [0x0, 0x1, 0x8000000000000000, 0x1, 0x10000, 0x1, 0x7fffffff, 0x10000]}) r3 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f00000004c0)={0x0, &(0x7f0000000100)=[@eret={0xe6, 0x18, 0x8000}, @eret={0xe6, 0x18, 0xea}, @hvc={0x32, 0x40, {0xc4000014, [0xdb3c, 0x2, 0x5d6, 0x6, 0x1fadbf81]}}, @code={0xa, 0x84, {"000040b90068203c007008d5000028d5007008d540c886d200e0b0f2610180d2220080d2630180d2240180d2020000d400fc40d300c497d20080b8f2c10080d2e20080d2830180d2a40080d2020000d4c0428ad20000b8f2a10080d2620180d2030080d2640180d2020000d4000028d5"}}, @code={0xa, 0x54, {"007008d500c0251e0004809a007008d5007008d5000008d50014c05aa0c38fd20040b8f2610180d2820080d2a30180d2440080d2020000d40000c02c00ac202e"}}, @irq_setup={0x46, 0x18, {0x2, 0x14a}}, @smc={0x1e, 0x40, {0x8400000d, [0x4, 0x3, 0x5, 0xa2, 0x3]}}, @hvc={0x32, 0x40, {0x84000005, [0xb, 0x5, 0x790f, 0x20, 0x7f]}}, @code={0xa, 0x9c, {"a0188ed20080b0f2a10080d2e20080d2630180d2a40180d2020000d4000820b8007008d5e06e81d20060b0f2610180d2220180d2630080d2e40080d2020000d400c0206e0000008a008008d5a02396d20040b0f2e10180d2a20080d2230180d2040080d2020000d4207199d20040b8f2610080d2020080d2c30080d2e40080d2020000d40010200e"}}, @svc={0x122, 0x40, {0x100, [0x2, 0x2f, 0x2, 0x2, 0x80000000]}}, @hvc={0x32, 0x40, {0x8400000a, [0x3, 0x5, 0x0, 0x3, 0x5]}}, @uexit={0x0, 0x18, 0xe4}, @uexit={0x0, 0x18, 0x10000}, @its_setup={0x82, 0x28, {0x4, 0x0, 0x286}}, @svc={0x122, 0x40, {0x6000000, [0xb6, 0x72, 0x7, 0x3, 0x3]}}], 0x394}, &(0x7f0000000500)=[@featur1={0x1, 0x10}], 0x1) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000540)) r4 = mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, r0, 0x1000003, 0x100010, r3, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r4, 0x20, &(0x7f0000000580)="2b1ff4204c973a3e34ad5bf9a01a5360bc4dae703ade7fcfe0d1ed50a706286dccbf78078a12c6675fdaf44dbf0067712bb6453120209b1c10af9e81bc866d08951b9d0df887ac8a", 0x0, 0x48) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x25) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f0000000640)={0x44b4, 0x8}) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000680)={0x0, 0x5, 0x50000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000b80)={0x0, &(0x7f00000006c0)=[@svc={0x122, 0x40, {0x84000004, [0x7, 0x6, 0x8, 0x3fe0000000000000, 0x19c6]}}, @eret={0xe6, 0x18, 0xa}, @eret={0xe6, 0x18, 0xcc61}, @uexit={0x0, 0x18, 0x1}, @its_send_cmd={0xaa, 0x28, {0xb, 0x0, 0x1, 0x7, 0x0, 0x2}}, @memwrite={0x6e, 0x30, @generic={0x6000, 0x331, 0x3}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0xfff8, 0x100, 0x2}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0xc00, 0xc75, 0xf}}, @code={0xa, 0xcc, {"007008d560f096d20020b8f2610180d2820180d2830080d2640180d2020000d400f4a02e20229ed20000b8f2e10080d2420080d2a30080d2840080d2020000d4800680d200c0b0f2810080d2820080d2e30080d2040080d2020000d4007008d5402b9cd20040b8f2210080d2e20080d2630080d2440180d2020000d4008040c800f59dd20080b8f2210180d2e20080d2230180d2840180d2020000d4604292d200a0b8f2a10180d2c20180d2230180d2c40080d2020000d4"}}, @code={0xa, 0x6c, {"20119cd20020b0f2e10080d2820080d2030180d2640180d2020000d4007008d5000008d500a8212e008008d5007008d50000007d000040bc00529dd20040b0f2610080d2a20080d2c30080d2640080d2020000d40088202e"}}, @irq_setup={0x46, 0x18, {0x1, 0x9}}, @svc={0x122, 0x40, {0x8400000d, [0xfffffffffffff000, 0xea94, 0x3, 0x2, 0x200]}}, @hvc={0x32, 0x40, {0x4000, [0x802c, 0x42231abc, 0x6, 0x800, 0x2]}}, @mrs={0xbe, 0x18, {0xcd755fb515f6b341}}, @uexit={0x0, 0x18, 0x7}, @its_setup={0x82, 0x28, {0x3, 0x4, 0xd5}}, @irq_setup={0x46, 0x18, {0x3, 0x23a}}, @hvc={0x32, 0x40, {0x1000000, [0xfffffffffffffffc, 0x6, 0x7, 0xfffffffffffffff7, 0x8]}}, @mrs={0xbe, 0x18, {0x603000000013e6c1}}, @its_setup={0x82, 0x28, {0x1, 0x3, 0x2b0}}, @eret={0xe6, 0x18, 0x5eb528d1}, @smc={0x1e, 0x40, {0x400005a, [0x8, 0x4, 0x2, 0x6]}}, @its_setup={0x82, 0x28, {0x1, 0x2, 0x122}}, @its_setup={0x82, 0x28, {0x4, 0x2, 0x1e4}}], 0x4a8}, &(0x7f0000000bc0)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000c00)={0x3, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f0000000c80)=@attr_other={0x0, 0x80000000, 0x80, &(0x7f0000000c40)=0x1}) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r1, 0x4018aee3, &(0x7f0000000d00)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f0000000cc0)=0x7}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000d40)="233bb0a47989c581e18ac364971ecf24c623ad03a76b1572e22934f3b7d5155fa2d4c7bf26e77292bc0a8170e9654d15992fe5ea4d56f12aa9632100b1add3f031769571f2612e7a", 0x0, 0x48) r9 = mmap$KVM_VCPU(&(0x7f0000ee9000/0x2000)=nil, r0, 0x0, 0x2010, r1, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r9, 0x20, &(0x7f0000000dc0)="6109dacf078304702fc8e3999808613b8705bc176b47ad58e83ef4c9209a8503507d81424f5ad790d6838a0a66e33c809d3bc63a2dd55b71d193c543544624fbb709df47dd22707f", 0x0, 0x48) r10 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) ioctl$KVM_RUN(r10, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, r0, 0x1000004, 0x40010, r3, 0x0) ioctl$KVM_GET_SREGS(r10, 0x8000ae83, &(0x7f0000000e40)) munmap(&(0x7f0000ec6000/0x3000)=nil, 0x3000) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000fc0)=@arm64_fp_extra={0x60200000001000d4, &(0x7f0000000f80)=0x8000000000000000}) r11 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000001340)={0x0, &(0x7f0000001000)=[@code={0xa, 0xb4, {"008008d5003f90d20060b0f2c10180d2020080d2030180d2040080d2020000d4609c9cd200e0b0f2c10180d2c20080d2830080d2e40080d2020000d4005d8fd20080b8f2210080d2420180d2e30180d2240180d2020000d480408ed20060b0f2a10180d2020080d2c30080d2c40180d2020000d4007008d5007008d50000c0da80da90d20000b0f2610080d2420180d2c30080d2840080d2020000d40088207e"}}, @code={0xa, 0x6c, {"000008d5007008d5000028d5007008d50000401f007008d5a00b80d20060b0f2210180d2020180d2430080d2240180d2020000d40080000da00985d200e0b0f2010180d2620180d2030080d2440180d2020000d400c0271e"}}, @hvc={0x32, 0x40, {0x32000000, [0x100000001, 0x3fc00000000, 0x1, 0x7, 0x100000000]}}, @its_setup={0x82, 0x28, {0x0, 0x1, 0x379}}, @code={0xa, 0x3c, {"007008d50038202e005c205e0000199e000008d50080e00d00c8a07e0000c093007008d5000028d5"}}, @uexit={0x0, 0x18, 0x200}, @its_setup={0x82, 0x28, {0x0, 0x3, 0x19b}}, @mrs={0xbe, 0x18, {0x603000000013f102}}, @mrs={0xbe, 0x18, {0x603000000013c01a}}, @msr={0x14, 0x20, {0x603000000013de93, 0xa5c8}}, @smc={0x1e, 0x40, {0x8000, [0x5, 0x3, 0x2, 0x4]}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x6000, 0x2806000000, 0x5}}, @msr={0x14, 0x20, {0x6030000000138005, 0xfffffffffffffff4}}, @uexit={0x0, 0x18, 0x800000000}, @svc={0x122, 0x40, {0x800, [0x1, 0x4, 0x17, 0x40, 0x67]}}], 0x33c}, &(0x7f0000001380)=[@featur2={0x1, 0x88}], 0x1) ioctl$KVM_SET_VCPU_EVENTS(r11, 0x4040aea0, &(0x7f00000013c0)=@x86={0xd3, 0x9, 0x8, 0x0, 0x7fffffff, 0x4, 0x9, 0x2, 0x4, 0x7, 0x40, 0x9, 0x0, 0x1ff, 0x2, 0x48, 0x7, 0x1, 0x7, '\x00', 0x5, 0xfffffffffffffffe}) 11m9.095060368s ago: executing program 36 (id=745): r0 = openat$kvm(0x0, &(0x7f00000001c0), 0x222581, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_vgic_v3_setup(r1, 0x4, 0x100) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f00000000c0)=@attr_arm64={0x0, 0x3, 0x5}) r3 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000180)={0x0, &(0x7f0000000000)=[@mrs={0xbe, 0x18, {0x603000000013c4f2}}], 0x18}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x31) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000180)={0x0, &(0x7f0000000380)=[@mrs={0xbe, 0x18, {0x603000000013dce5}}], 0x18}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r12, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r12, 0xae80, 0x0) r13 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r13, 0x4010aeac, &(0x7f0000000100)=@arm64_extra={0x603000000013c02a, &(0x7f0000000180)}) r14 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = syz_kvm_setup_syzos_vm$arm64(r15, &(0x7f0000c00000/0x400000)=nil) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x100a83, 0x0) r18 = ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r18, 0x4008ae6a, &(0x7f00000002c0)={0x2, 0x0, [{0x3, 0x2, 0x0, 0x0, @adapter={0x0, 0x0, 0xb, 0x5}}, {0x3, 0x5, 0x0, 0x0, @msi={0x1, 0x5, 0x0, 0xcf9}}]}) r19 = syz_kvm_add_vcpu$arm64(r16, &(0x7f0000000200)={0x0, &(0x7f0000000500)=[@mrs={0xbe, 0x18, {0x6030000000138056}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r19, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r19, 0x4040aea0, &(0x7f0000000000)=@x86={0x9b, 0x9, 0x3, 0x0, 0x5, 0x2, 0x4, 0xff, 0x8, 0x2, 0x3, 0x9, 0x0, 0xffffff18, 0x2, 0x0, 0x4, 0x3, 0x3, '\x00', 0x7, 0x7fffffffffffffff}) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)=@arm64_core={0x603000000010004a, 0x0}) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) 10m55.923015134s ago: executing program 37 (id=743): r0 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, r0, 0x700000c, 0x12, r1, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000000)="62c0ebff7aecbdc4317ca2bc13abc86f63e8d2320dffa20aa18d99900cadcd3c921a8fd7666cd6704bd2691a007531303cf5321c27dec7821adb90097743d8ee8dda9dc545cf36ed", 0x0, 0x48) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000080)={0x8, [0x0, 0x1, 0x8000000000000000, 0x1, 0x10000, 0x1, 0x7fffffff, 0x10000]}) r3 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f00000004c0)={0x0, &(0x7f0000000100)=[@eret={0xe6, 0x18, 0x8000}, @eret={0xe6, 0x18, 0xea}, @hvc={0x32, 0x40, {0xc4000014, [0xdb3c, 0x2, 0x5d6, 0x6, 0x1fadbf81]}}, @code={0xa, 0x84, {"000040b90068203c007008d5000028d5007008d540c886d200e0b0f2610180d2220080d2630180d2240180d2020000d400fc40d300c497d20080b8f2c10080d2e20080d2830180d2a40080d2020000d4c0428ad20000b8f2a10080d2620180d2030080d2640180d2020000d4000028d5"}}, @code={0xa, 0x54, {"007008d500c0251e0004809a007008d5007008d5000008d50014c05aa0c38fd20040b8f2610180d2820080d2a30180d2440080d2020000d40000c02c00ac202e"}}, @irq_setup={0x46, 0x18, {0x2, 0x14a}}, @smc={0x1e, 0x40, {0x8400000d, [0x4, 0x3, 0x5, 0xa2, 0x3]}}, @hvc={0x32, 0x40, {0x84000005, [0xb, 0x5, 0x790f, 0x20, 0x7f]}}, @code={0xa, 0x9c, {"a0188ed20080b0f2a10080d2e20080d2630180d2a40180d2020000d4000820b8007008d5e06e81d20060b0f2610180d2220180d2630080d2e40080d2020000d400c0206e0000008a008008d5a02396d20040b0f2e10180d2a20080d2230180d2040080d2020000d4207199d20040b8f2610080d2020080d2c30080d2e40080d2020000d40010200e"}}, @svc={0x122, 0x40, {0x100, [0x2, 0x2f, 0x2, 0x2, 0x80000000]}}, @hvc={0x32, 0x40, {0x8400000a, [0x3, 0x5, 0x0, 0x3, 0x5]}}, @uexit={0x0, 0x18, 0xe4}, @uexit={0x0, 0x18, 0x10000}, @its_setup={0x82, 0x28, {0x4, 0x0, 0x286}}, @svc={0x122, 0x40, {0x6000000, [0xb6, 0x72, 0x7, 0x3, 0x3]}}], 0x394}, &(0x7f0000000500)=[@featur1={0x1, 0x10}], 0x1) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000540)) r4 = mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, r0, 0x1000003, 0x100010, r3, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r4, 0x20, &(0x7f0000000580)="2b1ff4204c973a3e34ad5bf9a01a5360bc4dae703ade7fcfe0d1ed50a706286dccbf78078a12c6675fdaf44dbf0067712bb6453120209b1c10af9e81bc866d08951b9d0df887ac8a", 0x0, 0x48) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x25) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f0000000640)={0x44b4, 0x8}) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000680)={0x0, 0x5, 0x50000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000b80)={0x0, &(0x7f00000006c0)=[@svc={0x122, 0x40, {0x84000004, [0x7, 0x6, 0x8, 0x3fe0000000000000, 0x19c6]}}, @eret={0xe6, 0x18, 0xa}, @eret={0xe6, 0x18, 0xcc61}, @uexit={0x0, 0x18, 0x1}, @its_send_cmd={0xaa, 0x28, {0xb, 0x0, 0x1, 0x7, 0x0, 0x2}}, @memwrite={0x6e, 0x30, @generic={0x6000, 0x331, 0x3}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0xfff8, 0x100, 0x2}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0xc00, 0xc75, 0xf}}, @code={0xa, 0xcc, {"007008d560f096d20020b8f2610180d2820180d2830080d2640180d2020000d400f4a02e20229ed20000b8f2e10080d2420080d2a30080d2840080d2020000d4800680d200c0b0f2810080d2820080d2e30080d2040080d2020000d4007008d5402b9cd20040b8f2210080d2e20080d2630080d2440180d2020000d4008040c800f59dd20080b8f2210180d2e20080d2230180d2840180d2020000d4604292d200a0b8f2a10180d2c20180d2230180d2c40080d2020000d4"}}, @code={0xa, 0x6c, {"20119cd20020b0f2e10080d2820080d2030180d2640180d2020000d4007008d5000008d500a8212e008008d5007008d50000007d000040bc00529dd20040b0f2610080d2a20080d2c30080d2640080d2020000d40088202e"}}, @irq_setup={0x46, 0x18, {0x1, 0x9}}, @svc={0x122, 0x40, {0x8400000d, [0xfffffffffffff000, 0xea94, 0x3, 0x2, 0x200]}}, @hvc={0x32, 0x40, {0x4000, [0x802c, 0x42231abc, 0x6, 0x800, 0x2]}}, @mrs={0xbe, 0x18, {0xcd755fb515f6b341}}, @uexit={0x0, 0x18, 0x7}, @its_setup={0x82, 0x28, {0x3, 0x4, 0xd5}}, @irq_setup={0x46, 0x18, {0x3, 0x23a}}, @hvc={0x32, 0x40, {0x1000000, [0xfffffffffffffffc, 0x6, 0x7, 0xfffffffffffffff7, 0x8]}}, @mrs={0xbe, 0x18, {0x603000000013e6c1}}, @its_setup={0x82, 0x28, {0x1, 0x3, 0x2b0}}, @eret={0xe6, 0x18, 0x5eb528d1}, @smc={0x1e, 0x40, {0x400005a, [0x8, 0x4, 0x2, 0x6]}}, @its_setup={0x82, 0x28, {0x1, 0x2, 0x122}}, @its_setup={0x82, 0x28, {0x4, 0x2, 0x1e4}}], 0x4a8}, &(0x7f0000000bc0)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000c00)={0x3, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f0000000c80)=@attr_other={0x0, 0x80000000, 0x80, &(0x7f0000000c40)=0x1}) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r1, 0x4018aee3, &(0x7f0000000d00)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f0000000cc0)=0x7}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000d40)="233bb0a47989c581e18ac364971ecf24c623ad03a76b1572e22934f3b7d5155fa2d4c7bf26e77292bc0a8170e9654d15992fe5ea4d56f12aa9632100b1add3f031769571f2612e7a", 0x0, 0x48) r9 = mmap$KVM_VCPU(&(0x7f0000ee9000/0x2000)=nil, r0, 0x0, 0x2010, r1, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r9, 0x20, &(0x7f0000000dc0)="6109dacf078304702fc8e3999808613b8705bc176b47ad58e83ef4c9209a8503507d81424f5ad790d6838a0a66e33c809d3bc63a2dd55b71d193c543544624fbb709df47dd22707f", 0x0, 0x48) r10 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) ioctl$KVM_RUN(r10, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, r0, 0x1000004, 0x40010, r3, 0x0) ioctl$KVM_GET_SREGS(r10, 0x8000ae83, &(0x7f0000000e40)) munmap(&(0x7f0000ec6000/0x3000)=nil, 0x3000) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000fc0)=@arm64_fp_extra={0x60200000001000d4, &(0x7f0000000f80)=0x8000000000000000}) r11 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000001340)={0x0, &(0x7f0000001000)=[@code={0xa, 0xb4, {"008008d5003f90d20060b0f2c10180d2020080d2030180d2040080d2020000d4609c9cd200e0b0f2c10180d2c20080d2830080d2e40080d2020000d4005d8fd20080b8f2210080d2420180d2e30180d2240180d2020000d480408ed20060b0f2a10180d2020080d2c30080d2c40180d2020000d4007008d5007008d50000c0da80da90d20000b0f2610080d2420180d2c30080d2840080d2020000d40088207e"}}, @code={0xa, 0x6c, {"000008d5007008d5000028d5007008d50000401f007008d5a00b80d20060b0f2210180d2020180d2430080d2240180d2020000d40080000da00985d200e0b0f2010180d2620180d2030080d2440180d2020000d400c0271e"}}, @hvc={0x32, 0x40, {0x32000000, [0x100000001, 0x3fc00000000, 0x1, 0x7, 0x100000000]}}, @its_setup={0x82, 0x28, {0x0, 0x1, 0x379}}, @code={0xa, 0x3c, {"007008d50038202e005c205e0000199e000008d50080e00d00c8a07e0000c093007008d5000028d5"}}, @uexit={0x0, 0x18, 0x200}, @its_setup={0x82, 0x28, {0x0, 0x3, 0x19b}}, @mrs={0xbe, 0x18, {0x603000000013f102}}, @mrs={0xbe, 0x18, {0x603000000013c01a}}, @msr={0x14, 0x20, {0x603000000013de93, 0xa5c8}}, @smc={0x1e, 0x40, {0x8000, [0x5, 0x3, 0x2, 0x4]}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x6000, 0x2806000000, 0x5}}, @msr={0x14, 0x20, {0x6030000000138005, 0xfffffffffffffff4}}, @uexit={0x0, 0x18, 0x800000000}, @svc={0x122, 0x40, {0x800, [0x1, 0x4, 0x17, 0x40, 0x67]}}], 0x33c}, &(0x7f0000001380)=[@featur2={0x1, 0x88}], 0x1) ioctl$KVM_SET_VCPU_EVENTS(r11, 0x4040aea0, &(0x7f00000013c0)=@x86={0xd3, 0x9, 0x8, 0x0, 0x7fffffff, 0x4, 0x9, 0x2, 0x4, 0x7, 0x40, 0x9, 0x0, 0x1ff, 0x2, 0x48, 0x7, 0x1, 0x7, '\x00', 0x5, 0xfffffffffffffffe}) 3m1.402094383s ago: executing program 7 (id=749): r0 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000140)={0x0, &(0x7f0000000000)=[@uexit={0x0, 0x18, 0x10000000000000}, @uexit={0x0, 0x18, 0x101}, @uexit={0x0, 0x18, 0x80000000}, @svc={0x122, 0x40, {0x4e00ef0d, [0xe, 0x0, 0x75, 0x1, 0x280000]}}, @code={0xa, 0x84, {"80af97d20060b8f2c10080d2820180d2830180d2a40080d2020000d4007008d5000080f2007008d5809f9ed20060b8f2410180d2020080d2030180d2240080d2020000d400a0000f0000289e00b8315e000028d5202683d20020b8f2410080d2c20080d2230080d2040080d2020000d4"}}, @uexit={0x0, 0x18, 0x2}], 0x124}, &(0x7f0000000180)=[@featur1={0x1, 0xa}], 0x1) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000001c0)={0x1000, "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"}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x1c) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000001200)={0x6, 0x4}) ioctl$KVM_CAP_ARM_INJECT_SERROR_ESR(r1, 0x4068aea3, &(0x7f0000001240)) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x34) syz_kvm_setup_cpu$arm64(r2, r0, &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000001340)=[{0x0, &(0x7f00000012c0)=[@msr={0x14, 0x20, {0x603000000013da10, 0x9}}, @its_send_cmd={0xaa, 0x28, {0x5, 0x1, 0x8, 0x5, 0x0, 0x5}}, @its_setup={0x82, 0x28, {0x4, 0x1, 0x25c}}], 0x70}], 0x1, 0x0, &(0x7f0000001380)=[@featur2={0x1, 0x8c}], 0x1) ioctl$KVM_SET_SREGS(r0, 0x4000ae84, &(0x7f00000013c0)={{0xa000, 0xe000, 0x0, 0x5, 0x2, 0x6, 0x6, 0x1e, 0x8, 0x80, 0x1, 0x8}, {0x9000, 0xe000, 0xf, 0x7, 0xe3, 0x0, 0xf8, 0x1, 0xf8, 0x2, 0x1, 0x6}, {0x30000, 0xdddd0000, 0x2, 0x0, 0x1, 0x4, 0x5, 0xff, 0xfd, 0x9e, 0x8, 0x43}, {0x0, 0xc000, 0x3, 0xa, 0x4, 0x8, 0x2, 0x2, 0x39, 0x9, 0x8}, {0xa000, 0x25000, 0x0, 0x6, 0x1, 0x5, 0x0, 0x8, 0x2, 0xf, 0xd, 0x40}, {0xd5d50001, 0x4, 0xe, 0x0, 0xd, 0xb, 0x8, 0xc7, 0x11, 0xee, 0x4, 0x7}, {0x60000, 0x80a0000, 0xe, 0x1, 0x81, 0x2c, 0x6d, 0xff, 0x9, 0xb4, 0x3, 0x2}, {0xeeee8000, 0xfec00000, 0x0, 0x6, 0x8, 0x8, 0x4b, 0x9, 0x7, 0x96, 0x8, 0xc4}, {0x200000, 0x5}, {0x10000, 0x7fff}, 0x8, 0x0, 0xfec03000, 0x20, 0xc, 0x0, 0xd000, [0x0, 0x4, 0x40000000, 0x6]}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000001500)={0x7, 0xffffffffffffffff}) ioctl$KVM_RUN(r0, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000001540)=@arm64={0x2, 0x69, 0xa7, '\x00', 0x7}) r5 = eventfd2(0x9, 0x801) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000001580)={r3, 0x20f, 0x2, r5}) ioctl$KVM_ARM_VCPU_INIT(r0, 0x4020aeae, &(0x7f00000015c0)={0x1, 0x6}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000001600)={0x1, 0x10001, 0x4}) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x5) ioctl$KVM_CAP_HALT_POLL(r7, 0x4068aea3, &(0x7f0000001640)={0xb6, 0x0, 0x1000}) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00000016c0)={0x264, 0x10001}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x1e) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000001740)={0xff, 0x2}) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x37) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r2, 0x4068aea3, &(0x7f0000001780)={0xa8, 0x0, 0x3}) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r6, 0x4018aee3, &(0x7f0000001840)=@attr_irq_timer={0x0, 0x1, 0x1, &(0x7f0000001800)=0x12}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r9 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r9, &(0x7f0000001d00)={0x0, &(0x7f0000001880)=[@smc={0x1e, 0x40, {0x84000011, [0x8, 0x6, 0xc0f, 0x6, 0x6]}}, @irq_setup={0x46, 0x18, {0x1, 0x25d}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x8, 0x5}}, @code={0xa, 0x54, {"007008d5c0f19ed20020b8f2410180d2c20080d2230180d2e40180d2020000d4000860780000c0a9007008d5008008d5000860780084006f0000409b000028d5"}}, @eret={0xe6, 0x18, 0x4}, @smc={0x1e, 0x40, {0x8400000d, [0x9, 0x8, 0x101, 0x7, 0x5]}}, @smc={0x1e, 0x40, {0xa7800031, [0x1, 0x8, 0x10, 0x3, 0x2]}}, @its_setup={0x82, 0x28, {0x8, 0x4, 0x22a}}, @mrs={0xbe, 0x18, {0x603000000013deaa}}, @irq_setup={0x46, 0x18, {0x2, 0x58}}, @mrs={0xbe, 0x18, {0x42f3}}, @mrs={0xbe, 0x18, {0x6030000000138036}}, @eret={0xe6, 0x18, 0x8}, @smc={0x1e, 0x40, {0x84000011, [0xc00, 0x9, 0xc465, 0x4, 0x9]}}, @uexit={0x0, 0x18, 0x3}, @smc={0x1e, 0x40, {0x84000050, [0x2, 0x0, 0x7, 0xa01b, 0x9a]}}, @irq_setup={0x46, 0x18, {0x1, 0xe5}}, @mrs={0xbe, 0x18, {0x603000000013803e}}, @code={0xa, 0x6c, {"008008d5008008d5600a80d20060b8f2c10080d2220180d2630180d2840080d2020000d4000008d5000008d500000058008008d5007008d5605181d200e0b8f2010180d2020080d2a30180d2a40180d2020000d4000028d5"}}, @svc={0x122, 0x40, {0xc4000004, [0x7fffffffffffffff, 0xfff, 0x4, 0x9, 0x1]}}, @hvc={0x32, 0x40, {0x2, [0x4, 0x5, 0x0, 0x1, 0x8000000000000001]}}, @smc={0x1e, 0x40, {0x80000001, [0x0, 0x100000001, 0x684, 0x5, 0x9]}}, @smc={0x1e, 0x40, {0x84000013, [0x4, 0x80000000, 0xc5, 0x7f, 0x8]}}], 0x448}, &(0x7f0000001d40)=[@featur2={0x1, 0x20}], 0x1) 2m44.722095943s ago: executing program 7 (id=751): munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) r0 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000080)={0x0, &(0x7f0000000000)=[@memwrite={0x6e, 0x30, @generic={0xdddd0000, 0x89c, 0x7, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x4, 0x9, 0x2, 0x8}}], 0x58}, &(0x7f00000000c0)=[@featur2={0x1, 0x6}], 0x1) mmap$KVM_VCPU(&(0x7f0000da6000/0x3000)=nil, r0, 0x3000003, 0x4010, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r3, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013c4f2, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce0, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce3, 0x8000}}], 0x60}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG_arm64(r7, 0x4208ae9b, &(0x7f00000001c0)={0x10003, 0x0, {[0x7fff, 0x2, 0x8, 0x9, 0xdf74, 0x50, 0x6e, 0x0, 0xb5, 0xffffffff, 0xf, 0x9, 0x4, 0x500000000000000, 0x960], [0x1, 0x100000001, 0x6, 0x8000000000000000, 0x4, 0x3695b3ee, 0x80, 0x3, 0xfee, 0x8000000000000001, 0x4, 0x4, 0x0, 0xb, 0x74f1ebc0], [0x7fffffffffffffff, 0x4, 0x5, 0x1, 0x6, 0x8000, 0x3, 0x9, 0xfff, 0x9, 0xffff, 0xe99, 0xb8, 0x3, 0x3, 0x8001], [0x0, 0x1, 0x47f, 0x8, 0x80000000, 0x3, 0x0, 0x2, 0x10, 0x7, 0x401, 0x4, 0x80, 0x0, 0x3, 0xc]}}) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, r3, 0xe, 0x16831, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000010000/0x1000)=nil, 0x930, 0x100000f, 0x4019032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, r3, 0x6000002, 0x4d832, 0xffffffffffffffff, 0x0) 2m30.865246772s ago: executing program 6 (id=752): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x2, 0x2, 0x0, 0x2000, &(0x7f0000fb0000/0x2000)=nil}) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x100000c, 0x6832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x8, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x2, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0x1, 0x83, 0x8000, 0x0, 0x0, 0xffffffff, 0x4}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r3, 0x1, 0x100) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x4, 0x3, 0x100000, 0x2000, &(0x7f000000f000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0xcccc0000, 0x1000, &(0x7f0000f15000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x0, 0x6000, 0x1000, &(0x7f0000fd3000/0x1000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r9, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000240)={0x5, 0x1, 0xf000, 0x2000, &(0x7f0000aba000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 2m24.701873287s ago: executing program 7 (id=753): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000000c0)=@arm64_sys={0x603000000013c038, &(0x7f0000000200)=0x3}) r3 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x4, 0x2}}, @its_send_cmd={0xaa, 0x28, {0x1, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x2}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r10, 0x4068aea3, &(0x7f00000004c0)={0xdf, 0x0, 0x8000}) syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000000)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x930, 0x5, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) 2m10.022710601s ago: executing program 6 (id=754): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f0000000040)=[@mrs={0xbe, 0x18, {0x603000000013dce0}}], 0x18}, &(0x7f0000000000)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) 2m1.631111306s ago: executing program 7 (id=755): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) ioctl$KVM_GET_REGS(r1, 0x8360ae81, &(0x7f0000000200)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION2(r2, 0x40a0ae49, &(0x7f0000000040)={0x1fd, 0x2, 0xffff1000, 0x2000, &(0x7f0000ffd000/0x2000)=nil, 0x1ff}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xd7, 0x80000001}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000002000/0x400000)=nil) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x8, 0xffffffffffffffff, 0x1}) r6 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x29) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r10, 0x400454d0, 0x15) r11 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) r12 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r11, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r12, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r11, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x40305829, &(0x7f0000000040)=@attr_arm64={0x0, 0x7, 0x2, 0x0}) r13 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0x7ffc}}], 0x20}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r14, 0x4018aee1, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) 1m53.841453629s ago: executing program 6 (id=756): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r3, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r4, 0x20, &(0x7f0000000100)="3108e3dcda727dc1915f051fd6c6c2f2e9375df87e96815d61d15d9486ff9023dbaede6f1938adc7befee9d742312bd76c85b021554abc4cb72595c6e12f025cf0d600b249c982b5", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r3, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x3817b2, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x91) 1m36.469449979s ago: executing program 6 (id=757): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x2, 0x2, 0x0, 0x2000, &(0x7f0000fb0000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x4, 0x3, 0x100000, 0x2000, &(0x7f000000f000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0xcccc0000, 0x1000, &(0x7f0000f15000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x0, 0x6000, 0x1000, &(0x7f0000fd3000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r6, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r7 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0xffffffffffffffff, 0x1, 0x1}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x4, 0x220) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x25) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x0, 0x120) ioctl$KVM_GET_DEVICE_ATTR(r12, 0x4018aee2, &(0x7f0000000040)=@attr_other={0x0, 0x0, 0x4, &(0x7f0000000000)=0x10}) r13 = syz_kvm_add_vcpu$arm64(r11, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x2, 0x4, 0x1}}, @its_setup={0x82, 0x28, {0x3, 0x1, 0x3ee}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r10, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r14, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0xf3, 0x2, 0x0, r12, 0x8}) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 1m30.695654334s ago: executing program 7 (id=758): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r3, 0x3, 0x2b0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x76dc8650, 0x4}) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x161681, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r5, r6, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x20}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000100)=@arm64_core={0x6030000000100030, &(0x7f0000000000)=0x3ff}) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0x40086602, 0x20000000) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000180)={0x1010020, 0x1}) r8 = openat$kvm(0x0, &(0x7f0000000240), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000027000/0x13000)=nil, 0x930, 0x3, 0x4102932, 0xffffffffffffffff, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x22200, 0x0) r9 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r8, 0xae04) r10 = mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, r9, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f0000000240)="fb4149dd033be3ac2cc4a22332fdaa8de0418df24200000000a6ab8031d1dfd92f0000000001ffffffff9610fbff77521ce10d8f6b69d22627e700", 0x0, 0xffffffffffffffca) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r12 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r11, 0xae04) mmap$KVM_VCPU(&(0x7f0000fed000/0x3000)=nil, r12, 0x3000002, 0x8a031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r1, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) syz_kvm_vgic_v3_setup(r1, 0x2, 0x0) close(r1) r13 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000000)={0x0, &(0x7f0000000140)=[@msr={0x14, 0x20, {0x603000000013c659}}, @code={0xa, 0x84, {"007008d500a0c00c00e696d200c0b0f2210180d2620180d2a30180d2840080d2020000d4000008d5c02a99d200c0b8f2010080d2820080d2c30080d2840080d2020000d4000008d5e05883d200e0b8f2610180d2220180d2630180d2240180d2020000d40080c00c008008d50000df0c"}}, @mrs={0xbe, 0x18, {0x603000000013c664}}, @uexit={0x0, 0x18, 0xffff}, @code={0xa, 0xe4, {"a02d80d20040b8f2010180d2e20080d2030180d2840080d2020000d4004482d20080b8f2a10180d2c20080d2630080d2840080d2020000d4e06983d20000b0f2010180d2e20180d2630080d2e40180d2020000d4c0b185d20060b8f2a10180d2020180d2430180d2c40180d2020000d4e03283d20060b8f2c10080d2620080d2630180d2640080d2020000d40000629ec05c80d20060b8f2e10080d2820080d2430080d2a40080d2020000d4007008d5400395d20000b0f2a10180d2e20080d2830180d2240080d2020000d400fc000f"}}, @eret={0xe6, 0x18, 0x4}, @svc={0x122, 0x40, {0x6000000, [0x7f, 0x1, 0x1, 0x1ff]}}], 0x210}, &(0x7f0000000040)=[@featur1={0x1, 0xe0}], 0x1) ioctl$KVM_GET_ONE_REG(r13, 0x4010aeab, &(0x7f00000003c0)=@arm64_fp_extra={0x60200000001000d4, &(0x7f0000000380)=0x7fff}) 1m6.756417562s ago: executing program 6 (id=759): ioctl$KVM_CAP_ARM_INJECT_SERROR_ESR(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x10200, 0x8, 0x2000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x13) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bff000/0x400000)=nil) r2 = ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) ioctl$KVM_ARM_VCPU_INIT(r2, 0x4020aeae, &(0x7f00000000c0)={0x1, 0x2}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000100)={0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x5, 0x4000, 0x4, r2}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x28) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000180)={0x6, 0x7}) r4 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000380)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013de96, 0x2}}, @irq_setup={0x46, 0x18, {0x1, 0x307}}, @irq_setup={0x46, 0x18, {0x1, 0x79}}, @svc={0x122, 0x40, {0x4000000, [0x0, 0x0, 0x7fff, 0x9, 0x3f9a]}}, @code={0xa, 0xcc, {"00c8a10ee02c80d200c0b8f2c10180d2e20080d2e30180d2040080d2020000d4c0dc96d20000b0f2210080d2c20080d2230180d2440180d2020000d4e0958fd200a0b0f2010180d2620080d2e30080d2240080d2020000d4401b83d200e0b8f2c10080d2c20080d2a30180d2240180d2020000d4000008d5008000c8002e95d20020b8f2e10180d2420080d2030180d2040080d2020000d480338cd20000b8f2c10180d2220180d2630080d2440080d2020000d40080209b"}}, @hvc={0x32, 0x40, {0xc4000003, [0x4, 0x6, 0x2798, 0x3, 0x5]}}], 0x19c}, &(0x7f00000003c0)=[@featur1={0x1, 0xb8}], 0x1) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r4, 0x4018aee3, &(0x7f0000000440)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000400)={0xfd2, 0x1ff, 0x1}}) ioctl$KVM_SET_DEVICE_ATTR_vm(r3, 0x4018aee1, &(0x7f00000004c0)=@attr_other={0x0, 0x5, 0xa6b, &(0x7f0000000480)=0x4}) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) syz_kvm_vgic_v3_setup(r3, 0x4, 0x1a0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000500)={0x3, 0xeeee8000, 0x4, r2, 0x9}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000580)=@attr_arm64={0x0, 0x6, 0x3, &(0x7f0000000540)=0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r2, 0x4068aea3, &(0x7f00000005c0)={0xdf, 0x0, 0xf000}) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r0, 0x4068aea3, &(0x7f0000000640)={0xa8, 0x0, 0x3}) mmap$KVM_VCPU(&(0x7f0000de5000/0x4000)=nil, 0x0, 0x9, 0x810, r4, 0x0) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r6 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000ddf000/0x1000)=nil, r5, 0x2000001, 0x1010, r6, 0x0) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x8) ioctl$KVM_PPC_ALLOCATE_HTAB(r7, 0xc004aea7, &(0x7f00000006c0)=0xa39) mmap$KVM_VCPU(&(0x7f0000e16000/0x1000)=nil, r5, 0x1000007, 0x810, r4, 0x0) syz_kvm_setup_cpu$arm64(r2, r2, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000a80)=[{0x0, &(0x7f0000000700)=[@eret={0xe6, 0x18, 0x5}, @msr={0x14, 0x20, {0x603000000013dce9, 0xfffffffffffffffc}}, @irq_setup={0x46, 0x18, {0x2, 0x1a4}}, @its_setup={0x82, 0x28, {0x0, 0x4, 0x71}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x1, 0xa, 0x4, 0x2, 0x4}}, @hvc={0x32, 0x40, {0x84000004, [0x10, 0x6, 0x0, 0x7]}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80c0000, 0xf328, 0x3}}, @eret={0xe6, 0x18, 0x9}, @hvc={0x32, 0x40, {0x8000, [0x7fffffffffffffff, 0xf9, 0x7, 0x0, 0x5]}}, @uexit={0x0, 0x18}, @code={0xa, 0xb4, {"40b096d20040b0f2010080d2820080d2a30080d2c40080d2020000d4008008d50060006f000008d520b59fd20060b0f2010080d2220180d2830080d2640180d2020000d4c05b88d20080b0f2610080d2420080d2e30080d2040180d2020000d400f095d20000b0f2410080d2420080d2430080d2440080d2020000d40000391e202e8cd20080b0f2410180d2420080d2a30180d2440080d2020000d40000204b"}}, @hvc={0x32, 0x40, {0x4000, [0x7, 0x4, 0x2, 0x2c2, 0x2]}}, @code={0xa, 0xcc, {"00dd9cd20060b0f2c10180d2420180d2430080d2240180d2020000d40088212ea0f88dd200c0b0f2810180d2e20180d2830080d2040180d2020000d40004201e801c9ad200c0b0f2610180d2220080d2430080d2e40080d2020000d420a290d20000b8f2410180d2020080d2030180d2640180d2020000d4007008d5a0e988d20040b0f2a10180d2220080d2c30080d2840180d2020000d4000008d5c0d393d200a0b0f2c10080d2e20080d2030080d2a40180d2020000d4"}}, @its_setup={0x82, 0x28, {0x3, 0x3, 0x3c7}}], 0x368}], 0x1, 0x0, &(0x7f0000000ac0)=[@featur1={0x1, 0x4}], 0x1) 1m5.41143438s ago: executing program 7 (id=760): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x80001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 51.117203173s ago: executing program 6 (id=761): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r5 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r4, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r5, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r4, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x408) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) ioctl$KVM_GET_DEVICE_ATTR(r8, 0x4018aee2, &(0x7f0000000100)=@attr_other={0x0, 0x8, 0x40000000000000, 0x0}) r9 = eventfd2(0x7, 0x1) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0xf, 0x70000, 0x2, r9, 0x4}) r10 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000b80)={0x0, &(0x7f0000000100)=[@smc={0x1e, 0x40, {0x84000009, [0x99a, 0x7, 0xaca, 0x101, 0x10]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) syz_kvm_vgic_v3_setup(r1, 0x3, 0x100) ioctl$KVM_RUN(r11, 0xae80, 0x0) 17.724234294s ago: executing program 38 (id=760): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x80001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 0s ago: executing program 39 (id=761): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r5 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r4, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r5, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r4, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x408) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) ioctl$KVM_GET_DEVICE_ATTR(r8, 0x4018aee2, &(0x7f0000000100)=@attr_other={0x0, 0x8, 0x40000000000000, 0x0}) r9 = eventfd2(0x7, 0x1) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0xf, 0x70000, 0x2, r9, 0x4}) r10 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000b80)={0x0, &(0x7f0000000100)=[@smc={0x1e, 0x40, {0x84000009, [0x99a, 0x7, 0xaca, 0x101, 0x10]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) syz_kvm_vgic_v3_setup(r1, 0x3, 0x100) ioctl$KVM_RUN(r11, 0xae80, 0x0) kernel console output (not intermixed with test programs): [ 440.871669][ T3166] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:42964' (ED25519) to the list of known hosts. [ 613.441966][ T25] audit: type=1400 audit(612.660:61): avc: denied { name_bind } for pid=3326 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 614.308395][ T25] audit: type=1400 audit(613.530:62): avc: denied { execute } for pid=3327 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 614.329694][ T25] audit: type=1400 audit(613.550:63): avc: denied { execute_no_trans } for pid=3327 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 635.661273][ T25] audit: type=1400 audit(634.880:64): avc: denied { mounton } for pid=3327 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1869 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 635.726342][ T25] audit: type=1400 audit(634.930:65): avc: denied { mount } for pid=3327 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 635.892245][ T3327] cgroup: Unknown subsys name 'net' [ 636.020327][ T25] audit: type=1400 audit(635.220:66): avc: denied { unmount } for pid=3327 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 636.661630][ T3327] cgroup: Unknown subsys name 'cpuset' [ 636.881655][ T3327] cgroup: Unknown subsys name 'rlimit' [ 638.976132][ T25] audit: type=1400 audit(638.190:67): avc: denied { setattr } for pid=3327 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 639.020296][ T25] audit: type=1400 audit(638.240:68): avc: denied { mounton } for pid=3327 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 639.047574][ T25] audit: type=1400 audit(638.260:69): avc: denied { mount } for pid=3327 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 641.369459][ T3330] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 641.401777][ T25] audit: type=1400 audit(640.620:70): avc: denied { relabelto } for pid=3330 comm="mkswap" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 641.442591][ T25] audit: type=1400 audit(640.640:71): avc: denied { write } for pid=3330 comm="mkswap" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 641.720435][ T25] audit: type=1400 audit(640.940:72): avc: denied { read } for pid=3327 comm="syz-executor" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 641.768694][ T25] audit: type=1400 audit(640.960:73): avc: denied { open } for pid=3327 comm="syz-executor" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 641.820471][ T3327] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 690.887841][ T25] audit: type=1400 audit(690.070:74): avc: denied { execmem } for pid=3331 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 695.628548][ T25] audit: type=1400 audit(694.850:75): avc: denied { read } for pid=3333 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 695.651355][ T25] audit: type=1400 audit(694.870:76): avc: denied { open } for pid=3333 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 695.819636][ T25] audit: type=1400 audit(695.040:77): avc: denied { mounton } for pid=3333 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 696.355173][ T25] audit: type=1400 audit(695.570:78): avc: denied { module_request } for pid=3333 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 696.381271][ T25] audit: type=1400 audit(695.600:79): avc: denied { module_request } for pid=3334 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 697.844898][ T25] audit: type=1400 audit(697.060:80): avc: denied { sys_module } for pid=3333 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 723.657976][ T3334] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 723.766759][ T3333] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 723.889132][ T3334] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 724.201901][ T3333] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 736.025948][ T3334] hsr_slave_0: entered promiscuous mode [ 736.054983][ T3334] hsr_slave_1: entered promiscuous mode [ 737.116172][ T3333] hsr_slave_0: entered promiscuous mode [ 737.161530][ T3333] hsr_slave_1: entered promiscuous mode [ 737.205819][ T3333] debugfs: 'hsr0' already exists in 'hsr' [ 737.215437][ T3333] Cannot create hsr debugfs directory [ 742.723087][ T25] audit: type=1400 audit(741.940:81): avc: denied { create } for pid=3334 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 742.753211][ T25] audit: type=1400 audit(741.970:82): avc: denied { write } for pid=3334 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 742.795153][ T25] audit: type=1400 audit(742.010:83): avc: denied { read } for pid=3334 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 743.017980][ T3334] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 743.449326][ T3334] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 743.678619][ T3334] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 744.021121][ T3334] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 745.541921][ T3333] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 745.767362][ T3333] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 745.966263][ T3333] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 746.265133][ T3333] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 758.556955][ T3334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 761.976562][ T3333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 812.382691][ T3334] veth0_vlan: entered promiscuous mode [ 813.020926][ T3334] veth1_vlan: entered promiscuous mode [ 815.193310][ T3334] veth0_macvtap: entered promiscuous mode [ 815.352287][ T3333] veth0_vlan: entered promiscuous mode [ 815.548653][ T3334] veth1_macvtap: entered promiscuous mode [ 816.257537][ T3333] veth1_vlan: entered promiscuous mode [ 818.362285][ T3414] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 818.526751][ T3414] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 818.531349][ T3414] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 818.573406][ T3414] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 820.727551][ T3333] veth0_macvtap: entered promiscuous mode [ 821.677114][ T3333] veth1_macvtap: entered promiscuous mode [ 821.975546][ T25] audit: type=1400 audit(821.140:84): avc: denied { mount } for pid=3334 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 822.189464][ T25] audit: type=1400 audit(821.350:85): avc: denied { mounton } for pid=3334 comm="syz-executor" path="/syzkaller.ifW3oG/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 822.409438][ T25] audit: type=1400 audit(821.570:86): avc: denied { mount } for pid=3334 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 822.785833][ T25] audit: type=1400 audit(822.000:87): avc: denied { mounton } for pid=3334 comm="syz-executor" path="/syzkaller.ifW3oG/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 822.995931][ T25] audit: type=1400 audit(822.210:88): avc: denied { mounton } for pid=3334 comm="syz-executor" path="/syzkaller.ifW3oG/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3795 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 824.190334][ T25] audit: type=1400 audit(823.340:89): avc: denied { unmount } for pid=3334 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 824.441757][ T3337] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 824.453301][ T3337] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 824.471275][ T3337] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 824.505626][ T3337] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 824.595522][ T25] audit: type=1400 audit(823.810:90): avc: denied { mounton } for pid=3334 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 824.681091][ T25] audit: type=1400 audit(823.900:91): avc: denied { mount } for pid=3334 comm="syz-executor" name="/" dev="gadgetfs" ino=3805 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 825.325160][ T25] audit: type=1400 audit(824.520:92): avc: denied { mount } for pid=3334 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 825.458712][ T25] audit: type=1400 audit(824.640:93): avc: denied { mounton } for pid=3334 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 827.613375][ T3334] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 829.015419][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 829.019568][ T25] audit: type=1400 audit(828.220:95): avc: denied { read write } for pid=3334 comm="syz-executor" name="loop1" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 829.097880][ T25] audit: type=1400 audit(828.240:96): avc: denied { open } for pid=3334 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 829.105152][ T25] audit: type=1400 audit(828.310:97): avc: denied { ioctl } for pid=3334 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 840.588085][ T25] audit: type=1400 audit(839.810:98): avc: denied { read } for pid=3486 comm="syz.1.2" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 840.656872][ T25] audit: type=1400 audit(839.870:99): avc: denied { open } for pid=3486 comm="syz.1.2" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 841.100757][ T25] audit: type=1400 audit(840.320:100): avc: denied { ioctl } for pid=3486 comm="syz.1.2" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 851.537781][ T25] audit: type=1400 audit(850.720:101): avc: denied { write } for pid=3496 comm="syz.1.3" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 897.982936][ T25] audit: type=1400 audit(897.180:102): avc: denied { execute } for pid=3511 comm="syz.1.7" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=4231 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 905.647059][ T25] audit: type=1400 audit(904.860:103): avc: denied { setattr } for pid=3515 comm="syz.1.9" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 943.771881][ T25] audit: type=1400 audit(942.990:104): avc: denied { append } for pid=3545 comm="syz.0.17" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1283.803533][ T25] audit: type=1400 audit(1283.020:105): avc: denied { create } for pid=3761 comm="syz.0.85" anonclass=[kvm-gmem] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1286.870196][ T25] audit: type=1400 audit(1286.060:106): avc: denied { map } for pid=3761 comm="syz.0.85" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1286.898899][ T25] audit: type=1400 audit(1286.120:107): avc: denied { execute } for pid=3761 comm="syz.0.85" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1301.196625][ T3771] kvm [3771]: Failed to find VMA for hva 0x21016000 [ 1589.661813][ T25] audit: type=1400 audit(1588.880:108): avc: denied { map } for pid=3941 comm="syz.0.138" path="anon_inode:[kvm-gmem]" dev="anon_inodefs" ino=11635 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1589.701284][ T25] audit: type=1400 audit(1588.920:109): avc: denied { read } for pid=3941 comm="syz.0.138" path="anon_inode:[kvm-gmem]" dev="anon_inodefs" ino=11635 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1624.176079][ T25] audit: type=1400 audit(1623.370:110): avc: denied { ioctl } for pid=3961 comm="syz.0.144" path="net:[4026532625]" dev="nsfs" ino=4026532625 ioctlcmd=0xb707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1949.027263][ T4171] kvm [4171]: Failed to find VMA for hva 0x21016000 [ 2317.773432][ T25] audit: type=1400 audit(2316.990:111): avc: denied { write } for pid=4412 comm="syz.0.276" path="anon_inode:[kvm-gmem]" dev="anon_inodefs" ino=19323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2334.837830][ T4424] kvm [4424]: Failed to find VMA for hva 0x21016000 [ 2454.812752][ T25] audit: type=1400 audit(2453.990:112): avc: denied { map } for pid=4499 comm="syz.0.304" path="/" dev="tmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 2713.830107][ T4613] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2714.162791][ T4613] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2717.959451][ T4616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2718.179074][ T4616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2737.258920][ T4613] hsr_slave_0: entered promiscuous mode [ 2737.321747][ T4613] hsr_slave_1: entered promiscuous mode [ 2737.397736][ T4613] debugfs: 'hsr0' already exists in 'hsr' [ 2737.407414][ T4613] Cannot create hsr debugfs directory [ 2740.752767][ T4616] hsr_slave_0: entered promiscuous mode [ 2740.793484][ T4616] hsr_slave_1: entered promiscuous mode [ 2740.856790][ T4616] debugfs: 'hsr0' already exists in 'hsr' [ 2740.857635][ T4616] Cannot create hsr debugfs directory [ 2757.072095][ T4613] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 2757.899460][ T4613] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 2759.196283][ T4613] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 2760.547363][ T4613] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 2766.447655][ T4616] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 2766.908916][ T4616] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 2767.352879][ T4616] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 2767.963015][ T4616] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 2774.130482][ T3425] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2775.762877][ T3425] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2777.476758][ T3425] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2778.710875][ T3425] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2794.662546][ T3425] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2794.861665][ T3425] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2794.987680][ T3425] bond0 (unregistering): Released all slaves [ 2796.497530][ T3425] hsr_slave_0: left promiscuous mode [ 2796.909084][ T3425] hsr_slave_1: left promiscuous mode [ 2797.683182][ T3425] veth1_macvtap: left promiscuous mode [ 2797.702962][ T3425] veth0_macvtap: left promiscuous mode [ 2797.718488][ T3425] veth1_vlan: left promiscuous mode [ 2797.738508][ T3425] veth0_vlan: left promiscuous mode [ 2822.733460][ T3425] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2824.338310][ T3425] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2825.692789][ T3425] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2826.902575][ T3425] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2828.637540][ T4613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2831.466045][ T4616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2845.720443][ T3425] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2845.872585][ T3425] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2845.944943][ T3425] bond0 (unregistering): Released all slaves [ 2847.216429][ T3425] hsr_slave_0: left promiscuous mode [ 2847.286524][ T3425] hsr_slave_1: left promiscuous mode [ 2847.920091][ T3425] veth1_macvtap: left promiscuous mode [ 2847.923412][ T3425] veth0_macvtap: left promiscuous mode [ 2847.959679][ T3425] veth1_vlan: left promiscuous mode [ 2847.966604][ T3425] veth0_vlan: left promiscuous mode [ 2938.936750][ T4613] veth0_vlan: entered promiscuous mode [ 2940.049025][ T4613] veth1_vlan: entered promiscuous mode [ 2943.097897][ T4613] veth0_macvtap: entered promiscuous mode [ 2943.580964][ T4613] veth1_macvtap: entered promiscuous mode [ 2948.025237][ T4694] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2948.026667][ T4694] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2948.045604][ T4694] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2948.050991][ T4694] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2948.087781][ T4616] veth0_vlan: entered promiscuous mode [ 2950.309512][ T4616] veth1_vlan: entered promiscuous mode [ 2952.545503][ T25] audit: type=1400 audit(2951.750:113): avc: denied { mounton } for pid=4613 comm="syz-executor" path="/syzkaller.4IuoMm/syz-tmp" dev="vda" ino=1879 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 2955.246435][ T4616] veth0_macvtap: entered promiscuous mode [ 2956.117930][ T4616] veth1_macvtap: entered promiscuous mode [ 2959.768496][ T4687] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2959.772590][ T4687] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2959.806400][ T4687] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2959.935172][ T4687] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2975.646912][ T4817] debugfs: 'vgic-its-state@8080000' already exists in '4817-4' [ 4231.825560][ T5568] kvm [5568]: Failed to find VMA for hva 0x21016000 [ 4310.943268][ T5615] kvm [5615]: Failed to find VMA for hva 0x20c01000 [ 4364.001235][ T5647] kvm [5647]: Failed to find VMA for hva 0x20c01000 [ 4364.697526][ T5647] kvm [5647]: Failed to find VMA for hva 0x20c01000 [ 4469.819706][ T5712] kvm [5712]: Failed to find VMA for hva 0x21016000 [ 5698.893261][ T6335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5699.730579][ T6335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5700.619820][ T6337] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5701.591602][ T6337] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5732.619998][ T6335] hsr_slave_0: entered promiscuous mode [ 5732.752656][ T6335] hsr_slave_1: entered promiscuous mode [ 5736.027934][ T6337] hsr_slave_0: entered promiscuous mode [ 5736.081468][ T6337] hsr_slave_1: entered promiscuous mode [ 5736.155914][ T6337] debugfs: 'hsr0' already exists in 'hsr' [ 5736.159531][ T6337] Cannot create hsr debugfs directory [ 5756.699052][ T6337] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 5757.638932][ T6337] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 5758.488279][ T6337] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 5759.467146][ T6337] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 5771.901771][ T6335] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 5772.538951][ T6335] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 5774.285306][ T6352] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5774.776417][ T6335] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 5776.020440][ T6352] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5776.411978][ T6335] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 5777.481215][ T6352] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5779.409335][ T6352] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5803.106079][ T6352] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 5803.416544][ T6352] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 5803.562407][ T6352] bond0 (unregistering): Released all slaves [ 5806.352576][ T6352] hsr_slave_0: left promiscuous mode [ 5806.463402][ T6352] hsr_slave_1: left promiscuous mode [ 5807.205521][ T6352] veth1_macvtap: left promiscuous mode [ 5807.208924][ T6352] veth0_macvtap: left promiscuous mode [ 5807.261489][ T6352] veth1_vlan: left promiscuous mode [ 5807.278909][ T6352] veth0_vlan: left promiscuous mode [ 5835.092786][ T6352] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5836.996785][ T6352] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5837.800109][ T6337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5838.542705][ T6352] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5839.863167][ T6352] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5864.002567][ T6352] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 5864.140214][ T6352] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 5864.240298][ T6352] bond0 (unregistering): Released all slaves [ 5865.956905][ T6352] hsr_slave_0: left promiscuous mode [ 5866.119184][ T6352] hsr_slave_1: left promiscuous mode [ 5867.035251][ T6352] veth1_macvtap: left promiscuous mode [ 5867.045376][ T6352] veth0_macvtap: left promiscuous mode [ 5867.055903][ T6352] veth1_vlan: left promiscuous mode [ 5867.062113][ T6352] veth0_vlan: left promiscuous mode [ 5887.710451][ T6335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5996.510248][ T6337] veth0_vlan: entered promiscuous mode [ 5997.559651][ T6337] veth1_vlan: entered promiscuous mode [ 6000.513394][ T6337] veth0_macvtap: entered promiscuous mode [ 6001.008357][ T6337] veth1_macvtap: entered promiscuous mode [ 6004.102132][ T3437] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 6004.118175][ T3437] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 6004.126438][ T3437] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 6004.133316][ T3437] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 6014.391368][ T6335] veth0_vlan: entered promiscuous mode [ 6015.891559][ T6335] veth1_vlan: entered promiscuous mode [ 6020.367438][ T6335] veth0_macvtap: entered promiscuous mode [ 6021.202701][ T6335] veth1_macvtap: entered promiscuous mode [ 6025.869106][ T6352] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 6025.877023][ T6352] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 6026.005227][ T6352] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 6026.009727][ T6352] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 6109.911149][ T6413] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6113.060659][ T6413] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6114.687322][ T6413] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6116.472021][ T6413] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6140.381668][ T6413] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 6140.591153][ T6413] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 6140.747666][ T6413] bond0 (unregistering): Released all slaves [ 6144.288271][ T6413] hsr_slave_0: left promiscuous mode [ 6144.452374][ T6413] hsr_slave_1: left promiscuous mode [ 6145.595593][ T6413] veth1_macvtap: left promiscuous mode [ 6145.596997][ T6413] veth0_macvtap: left promiscuous mode [ 6145.620068][ T6413] veth1_vlan: left promiscuous mode [ 6145.640373][ T6413] veth0_vlan: left promiscuous mode [ 6178.370325][ T6413] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6179.675735][ T6413] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6181.026872][ T6413] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6182.638531][ T6413] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6206.562094][ T6413] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 6206.792952][ T6413] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 6206.923049][ T6413] bond0 (unregistering): Released all slaves [ 6209.095964][ T6413] hsr_slave_0: left promiscuous mode [ 6209.271890][ T6413] hsr_slave_1: left promiscuous mode [ 6209.986912][ T6413] veth1_macvtap: left promiscuous mode [ 6209.990550][ T6413] veth0_macvtap: left promiscuous mode [ 6210.036243][ T6413] veth1_vlan: left promiscuous mode [ 6210.063014][ T6413] veth0_vlan: left promiscuous mode [ 6256.123140][ T6581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 6256.617448][ T6581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 6271.960427][ T6587] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 6273.159693][ T6587] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 6288.618345][ T6581] hsr_slave_0: entered promiscuous mode [ 6288.679289][ T6581] hsr_slave_1: entered promiscuous mode [ 6303.742047][ T6587] hsr_slave_0: entered promiscuous mode [ 6303.823065][ T6587] hsr_slave_1: entered promiscuous mode [ 6303.910299][ T6587] debugfs: 'hsr0' already exists in 'hsr' [ 6303.913537][ T6587] Cannot create hsr debugfs directory [ 6307.851211][ T6581] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 6309.726437][ T6581] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 6310.073281][ T6581] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 6311.140444][ T6581] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 6328.290987][ T6587] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 6328.889903][ T6587] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 6329.362997][ T6587] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 6329.986637][ T6587] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 6352.001775][ T6581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 6363.471311][ T6587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 6506.608173][ T6581] veth0_vlan: entered promiscuous mode [ 6508.046108][ T6581] veth1_vlan: entered promiscuous mode [ 6512.526999][ T6581] veth0_macvtap: entered promiscuous mode [ 6513.298765][ T6581] veth1_macvtap: entered promiscuous mode [ 6517.976533][ T6414] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 6517.985291][ T6414] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 6518.004749][ T6414] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 6518.010497][ T6414] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 6524.292679][ T6587] veth0_vlan: entered promiscuous mode [ 6526.557952][ T6587] veth1_vlan: entered promiscuous mode [ 6531.988251][ T6587] veth0_macvtap: entered promiscuous mode [ 6532.959123][ T6587] veth1_macvtap: entered promiscuous mode [ 6538.397741][ T5500] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 6538.425678][ T4639] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 6538.438428][ T4639] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 6538.563246][ T6414] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 6879.918861][ T6916] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 6880.538579][ T6916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 6899.571176][ T6924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 6900.110645][ T6924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 6935.877415][ T6916] hsr_slave_0: entered promiscuous mode [ 6936.108912][ T6916] hsr_slave_1: entered promiscuous mode [ 6936.186087][ T6916] debugfs: 'hsr0' already exists in 'hsr' [ 6936.191292][ T6916] Cannot create hsr debugfs directory [ 6960.089329][ T6924] hsr_slave_0: entered promiscuous mode [ 6960.200117][ T6924] hsr_slave_1: entered promiscuous mode [ 6960.368815][ T6924] debugfs: 'hsr0' already exists in 'hsr' [ 6960.377812][ T6924] Cannot create hsr debugfs directory [ 6975.778135][ T6916] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 6978.984990][ T6916] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 6980.595155][ T6916] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 6981.330699][ T6916] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 7005.530057][ T6924] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 7006.468103][ T6924] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 7007.173381][ T6924] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 7008.172976][ T6924] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 7046.630731][ T6916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 7064.919254][ T6924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 7147.496684][ T27] INFO: task syz.6.761:6901 blocked for more than 430 seconds. [ 7147.506648][ T27] Not tainted syzkaller #0 [ 7147.571965][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 7147.572815][ T27] task:syz.6.761 state:D stack:0 pid:6901 tgid:6901 ppid:6581 task_flags:0x400040 flags:0x00000019 [ 7147.655816][ T27] Call trace: [ 7147.667530][ T27] __switch_to+0x584/0xb20 (T) [ 7147.669844][ T27] __schedule+0x1eec/0x33a4 [ 7147.670425][ T27] schedule+0xac/0x27c [ 7147.670929][ T27] schedule_timeout+0x5c/0x1e4 [ 7147.671434][ T27] do_wait_for_common+0x28c/0x444 [ 7147.671922][ T27] wait_for_completion+0x44/0x5c [ 7147.672373][ T27] __synchronize_srcu+0x2a4/0x320 [ 7147.672881][ T27] synchronize_srcu+0x3cc/0x4f0 [ 7147.673386][ T27] mmu_notifier_unregister+0x320/0x42c [ 7147.816588][ T27] kvm_put_kvm+0x698/0xbe8 [ 7147.817296][ T27] kvm_vm_release+0x58/0x78 [ 7147.817831][ T27] __fput+0x4ac/0x980 [ 7147.818322][ T27] ____fput+0x20/0x58 [ 7147.818802][ T27] task_work_run+0x1bc/0x254 [ 7147.819244][ T27] exit_to_user_mode_loop+0xfc/0x178 [ 7147.819680][ T27] el0_svc+0x170/0x234 [ 7147.820183][ T27] el0t_64_sync_handler+0x84/0x12c [ 7147.820676][ T27] el0t_64_sync+0x198/0x19c SYZFAIL: failed to recv rpc [ 7147.996034][ T27] [ 7147.996034][ T27] Showing all locks held in the system: [ 7148.004906][ T27] 1 lock held by khungtaskd/27: [ 7148.034910][ T27] #0: ffff800087957348 (rcu_read_lock){....}-{1:3}, at: rcu_lock_acquire+0x4/0x48 [ 7148.040694][ T27] 3 locks held by kworker/u4:6/2170: [ 7148.041106][ T27] 1 lock held by syslogd/3125: [ 7148.041484][ T27] 2 locks held by getty/3194: [ 7148.041850][ T27] #0: 11f0000011c3a8a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 7148.148173][ T27] #1: 42ff80008c6db2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x310/0x12b8 [ 7148.150247][ T27] 1 lock held by sshd-session/3326: [ 7148.150586][ T27] 2 locks held by syz-executor/3327: [ 7148.150937][ T27] 3 locks held by kworker/u4:7/3425: [ 7148.151248][ T27] 3 locks held by kworker/u4:8/3437: [ 7148.151552][ T27] 2 locks held by kworker/u4:1/4639: [ 7148.151895][ T27] 2 locks held by kworker/u4:5/4687: [ 7148.152200][ T27] #0: 18f000000cc26948 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 7148.186408][ T27] #1: ffff80008cf97c88 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 7148.188174][ T27] 3 locks held by kworker/u4:4/5500: [ 7148.188513][ T27] 3 locks held by kworker/u4:0/5966: [ 7148.188844][ T27] 2 locks held by kworker/u4:11/6414: [ 7148.189226][ T27] 2 locks held by syz.7.760/6894: [ 7148.189564][ T27] 1 lock held by syz-executor/6924: [ 7148.189971][ T27] 4 locks held by modprobe/7087: [ 7148.190285][ T27] 2 locks held by dhcpcd-run-hook/7088: [ 7148.190757][ T27] [ 7148.191047][ T27] ============================================= [ 7148.191047][ T27]