last executing test programs: 42m5.639780866s ago: executing program 0 (id=346): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8744131fe0640fd, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xae) 42m1.932782127s ago: executing program 1 (id=347): mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x40010, 0xffffffffffffffff, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x300, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x28) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r1, 0x4068aea3, &(0x7f0000000280)={0xdf, 0x0, 0x2000}) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r1, 0x4068aea3, &(0x7f0000000140)={0xdf, 0x0, 0x2000}) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000140)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) (async, rerun: 64) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x8, 0x4, &(0x7f0000000040)=0xe0a7}) (rerun: 64) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x2a) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000080)={0x6}) (async) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@irq_setup={0x46, 0x18, {0x1, 0x20}}], 0x18}, 0x0, 0x0) (async) syz_kvm_vgic_v3_setup(r7, 0x2, 0x100) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f0000000000)={0x8000000, 0x5000}) ioctl$KVM_RUN(r9, 0xae80, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000010000/0x1000)=nil, 0x930, 0x100000f, 0x4019032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) r10 = syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x1, 0x20) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f0000000040)=@attr_arm64={0x0, 0x7, 0x3, &(0x7f0000000000)=0xb}) (async) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) (async, rerun: 32) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) (async, rerun: 32) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) 42m1.079659686s ago: executing program 0 (id=348): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x80080, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x7}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x10000}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000000c0)={0x8}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x1fff, 0x0, 0x0, 0x1, 0xda}) r3 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x0, 0x2, &(0x7f0000000240)=0xfffffffffffffffe}) r9 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0x7ffc}}], 0x20}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r9, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) r10 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r13, 0x4010aeac, &(0x7f00000002c0)=@arm64_sys={0x603000000013df19, &(0x7f0000000280)=0x1}) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) r14 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r14, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x2, &(0x7f0000000200)=0x8000000}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f0000000280)=@attr_arm64={0x0, 0x3, 0x4, &(0x7f00000000c0)=0xb}) close(r8) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x4018aee1, &(0x7f0000000240)=@attr_arm64={0x0, 0x0, 0x3, &(0x7f0000000000)=0x400000080a0000}) 41m54.10497665s ago: executing program 1 (id=349): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r5, 0x401054d6, 0x1) r6 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f0000000040)=[@mrs={0xbe, 0x18, {0x603000000013df61}}], 0x18}, &(0x7f0000000000)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r6, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x20000000021) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013c4f1, 0x8000}}, @msr={0x14, 0x20, {0x603000000013c4f2, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce0, 0x7fff}}, @msr={0x14, 0x20, {0x603000000013dce1, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce2, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce3, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce5, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce8, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce9, 0x8000}}], 0xffffffffffffff45}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r10, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) r11 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r7, 0xae04) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r11, 0x3, 0x11, r10, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x8400, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0xfffffffffffffffd) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x2) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 41m49.377873928s ago: executing program 0 (id=350): munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) (async) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000080)={0x2a, "528f9689cadad72765278de315d87892ad84c586133ebdfd9ecd302d0a8ef61b80059a3c5f6238bf2d98"}) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r2, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0x40086602, 0x110e22ffff) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x6, 0x8032, 0xffffffffffffffff, 0x0) (async) write$eventfd(0xffffffffffffffff, &(0x7f0000000200)=0x8, 0x8) syz_memcpy_off$KVM_EXIT_MMIO(0x0, 0x20, &(0x7f0000000000)="37d3116035d7513e9a000200018000", 0x0, 0x43) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x40086602, 0x20000000) (async, rerun: 32) ioctl$KVM_CHECK_EXTENSION(r4, 0x40086602, 0x110e227ffe) (rerun: 32) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) (async, rerun: 64) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (rerun: 64) ioctl$KVM_CHECK_EXTENSION(r6, 0xc0189436, 0x100000000000000) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x28) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) ioctl$KVM_RUN(r9, 0xae80, 0x0) 41m41.721978797s ago: executing program 1 (id=351): mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000000, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x2, 0x2, 0x0, 0x2000, &(0x7f0000fb0000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x4, 0x3, 0x100000, 0x2000, &(0x7f000000f000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0xcccc0000, 0x1000, &(0x7f0000f15000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x0, 0x6000, 0x1000, &(0x7f0000fd3000/0x1000)=nil}) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000004}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r7, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f0000000040)=@attr_other={0x0, 0x8, 0x88, &(0x7f0000000000)=0x10}) r11 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r11, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000125000/0x400000)=nil) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x302, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r13, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0xeeef0000, 0x0, r14}) 41m41.333279833s ago: executing program 0 (id=352): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x9) ioctl$KVM_CREATE_VM(r3, 0xae01, 0xf) openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x21) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x0, 0x1800008, 0x12, r8, 0x0) r12 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, r12, 0x1000003, 0x13, r11, 0x0) r13 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000100)={0x0, 0x0}, 0x0, 0x0) r14 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) mmap$KVM_VCPU(&(0x7f0000ffe000/0x1000)=nil, r14, 0x1000007, 0x13, r13, 0x0) r15 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r15, 0x3, 0x11, r8, 0x0) 41m35.494326376s ago: executing program 1 (id=353): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x28) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000540)={0x0, 0x0}, 0x0, 0x0) syz_kvm_setup_cpu$arm64(r0, r3, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000001140)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000001180)=[@featur2={0x1, 0xac}], 0x1) r4 = openat$kvm(0x0, &(0x7f0000000000), 0x222000, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r6, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0x1, 0x1001, 0x2}}) ioctl$KVM_SET_DEVICE_ATTR_vm(r6, 0x4018aee1, &(0x7f0000000040)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000000)={0xfffffffa, 0x7fffffff, 0x2}}) 41m32.067590135s ago: executing program 0 (id=354): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x25) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x200000000002, 0x5, 0x1}}, @its_setup={0x82, 0x28, {0x3, 0x1, 0x3ee}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r3, 0x3, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000240)={0xfffff828, 0x6}) (async) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000280), 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r8, 0x4018aee1, &(0x7f00000000c0)=@attr_other={0x0, 0x0, 0x4, &(0x7f0000000080)=0xbced}) (async) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r10 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r11, 0xc008ae67, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r13, 0x4010aeab, &(0x7f0000000180)=@arm64_sys={0x603000000013d801, &(0x7f0000000000)=0x1}) (async) r14 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000bff000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r14, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@its_setup={0x7, 0x28, {0x2, 0x2, 0x1}}], 0x28}, 0x0, 0x0) (async) syz_kvm_vgic_v3_setup(r11, 0xfffffffffffffffd, 0x0) (async) r15 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r16, &(0x7f0000c00000/0x400000)=nil) 41m25.742342964s ago: executing program 1 (id=355): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) (async) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x30}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)=@arm64_core={0x6030000000100042, &(0x7f0000000000)=0x12}) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000200)={0x0, &(0x7f0000000500)=[@mrs={0xbe, 0x18, {0x6030000000138056}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async) r7 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r7, 0xae00, 0x0) (async) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x8}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x5, 0xfffffffe, 0x0, 0x0, 0x79}}], 0x50}, 0x0, 0x0) (async) syz_kvm_vgic_v3_setup(r8, 0x1, 0x100) (async) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r10, 0xae80, 0x0) (async) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f0000000000)=@arm64={0x0, 0x1, 0xf, '\x00', 0xfffffffffffff105}) (async) ioctl$KVM_SET_DEVICE_ATTR_vm(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000040)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000000)={0x9e, 0x80000000, 0x2}}) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) (async) r12 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r13 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = syz_kvm_setup_syzos_vm$arm64(r14, &(0x7f0000c00000/0x400000)=nil) r16 = syz_kvm_add_vcpu$arm64(r15, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r16, 0x4010aeab, &(0x7f0000000100)=@arm64_sys={0x603000000013c807, &(0x7f0000000280)=0x1}) (async) syz_kvm_setup_syzos_vm$arm64(r12, &(0x7f0000c00000/0x400000)=nil) 41m21.989184874s ago: executing program 0 (id=356): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)={0x1002001, 0xf13b}) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x28) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=[@featur1={0x1, 0x2}], 0x1) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x33) r12 = syz_kvm_vgic_v3_setup(r11, 0x3, 0xa0) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f0000000140)=@attr_arm64={0x0, 0x9, 0x1, &(0x7f0000000180)=0x807fffe}) r13 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f00000002c0)=@attr_other={0x0, 0x1de3, 0x2, &(0x7f0000000280)=0x7}) r14 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x1000020000010) r16 = syz_kvm_setup_syzos_vm$arm64(r15, &(0x7f0000c00000/0x400000)=nil) r17 = syz_kvm_add_vcpu$arm64(r16, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) r18 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r20 = ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r20, 0x0) ioctl$KVM_ARM_VCPU_FINALIZE(r17, 0x4004aec2, &(0x7f0000000000)=0x2) syz_kvm_add_vcpu$arm64(r13, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x3, 0xfffffffd, 0x0, 0x0, 0x2}}], 0x50}, 0x0, 0x0) 41m12.487846122s ago: executing program 1 (id=357): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0x0, 0x0, r2, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x1, 0x0, 0x4, r2, 0x6}) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000bfd000/0x400000)=nil) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000000)={0x0, &(0x7f0000000040)=[@smc={0x1e, 0x40, {0xc400000d, [0x99b, 0x100000003, 0x5, 0x101]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r6, 0xae80, 0x0) 40m36.321569685s ago: executing program 32 (id=356): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)={0x1002001, 0xf13b}) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x28) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=[@featur1={0x1, 0x2}], 0x1) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x33) r12 = syz_kvm_vgic_v3_setup(r11, 0x3, 0xa0) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f0000000140)=@attr_arm64={0x0, 0x9, 0x1, &(0x7f0000000180)=0x807fffe}) r13 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f00000002c0)=@attr_other={0x0, 0x1de3, 0x2, &(0x7f0000000280)=0x7}) r14 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x1000020000010) r16 = syz_kvm_setup_syzos_vm$arm64(r15, &(0x7f0000c00000/0x400000)=nil) r17 = syz_kvm_add_vcpu$arm64(r16, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) r18 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r20 = ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r20, 0x0) ioctl$KVM_ARM_VCPU_FINALIZE(r17, 0x4004aec2, &(0x7f0000000000)=0x2) syz_kvm_add_vcpu$arm64(r13, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x3, 0xfffffffd, 0x0, 0x0, 0x2}}], 0x50}, 0x0, 0x0) 40m24.331045181s ago: executing program 33 (id=357): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0x0, 0x0, r2, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x1, 0x0, 0x4, r2, 0x6}) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000bfd000/0x400000)=nil) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000000)={0x0, &(0x7f0000000040)=[@smc={0x1e, 0x40, {0xc400000d, [0x99b, 0x100000003, 0x5, 0x101]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r6, 0xae80, 0x0) 35m13.063145167s ago: executing program 3 (id=362): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x4402, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) (async) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000200)=@arm64_bitmap={0x6030000000160002, &(0x7f0000000240)=0x2e4a}) (async) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r5 = openat$kvm(0x0, &(0x7f0000000100), 0x2d00c0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000180)={0x0, &(0x7f00000004c0)}, &(0x7f00000000c0)=[@featur1={0x1, 0xa3}], 0x1) (async) ioctl$KVM_CAP_PTP_KVM(r4, 0x4068aea3, &(0x7f0000000000)) (async) ioctl$KVM_RESET_DIRTY_RINGS(r6, 0xaec7) (async) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r8, 0x541b, 0xac) syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, &(0x7f00000007c0)=[@uexit={0x0, 0x18, 0x2}, @its_send_cmd={0xaa, 0x28, {0x3, 0x0, 0x4, 0x8, 0x9436, 0x6, 0x2}}, @uexit={0x0, 0x18, 0x6}, @its_setup={0x82, 0x28, {0x4, 0x1, 0x232}}, @eret={0xe6, 0x18}, @uexit={0x0, 0x18, 0x7fffffffffffffff}, @hvc={0x32, 0x40, {0xc400000d, [0x7ff, 0x2, 0xc, 0x7f, 0xf8]}}, @mrs={0xbe, 0x18, {0x603000000013807f}}, @hvc={0x32, 0x40, {0x30000000, [0x1, 0x3, 0xa30, 0x7]}}, @its_send_cmd={0xaa, 0x28, {0xc33e39950f57caed, 0x5, 0x0, 0xa, 0x5, 0x5, 0x1}}, @msr={0x14, 0x20, {0x603000000013c660, 0x6}}, @irq_setup={0x46, 0x18, {0x4000, 0x3af}}, @code={0xa, 0xb4, {"60aa8ad200a0b0f2810080d2e20080d2e30080d2c40080d2020000d4007008d540a697d20000b8f2410180d2c20080d2a30180d2e40080d2020000d400409f0d008008d5207595d20060b8f2c10080d2220180d2a30080d2440080d2020000d480359fd200a0b8f2a10080d2020180d2630080d2e40080d2020000d40000008a209f8cd20040b8f2a10080d2220080d2830080d2840180d2020000d4007008d5"}}, @its_send_cmd={0xaa, 0x28, {0xd, 0x1, 0x4, 0x1, 0x6, 0x8, 0x3}}, @uexit={0x0, 0x18, 0x7}], 0x29c}, 0x0, 0x0) (async) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000280)={0xffffffffffffffff, 0x2}) (async) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r11, 0x4018aee3, &(0x7f0000000940)=@attr_arm64={0x0, 0x4, 0x500, 0x0}) (async) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0xc0189436, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x181900, 0x0) (async, rerun: 32) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) (async, rerun: 32) r12 = ioctl$KVM_CREATE_VM(r9, 0x400454cb, 0x200000000032) eventfd2(0xa, 0x800) (async) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_kvm_setup_syzos_vm$arm64(r12, &(0x7f0000c00000/0x400000)=nil) (async) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x27) 34m58.767246206s ago: executing program 3 (id=363): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x77) r4 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0x0, 0x0, r4, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x1, 0x0, 0x4, r4, 0x6}) 34m45.870539907s ago: executing program 3 (id=365): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_kvm_add_vcpu$arm64(r0, &(0x7f0000000080)={0x0, &(0x7f0000000280)=[@smc={0x1e, 0x40, {0x2000, [0x27, 0x6, 0x8, 0x40, 0x6]}}, @msr={0x14, 0x20, {0x603000000013802c, 0x3}}, @eret={0xe6, 0x18, 0x4}, @hvc={0x32, 0x40, {0xc4000012, [0xf, 0x35df, 0x4, 0x3, 0x400]}}, @mrs={0xbe, 0x18, {0x603000000013df4f}}, @mrs={0xbe, 0x18, {0x603000000013e6d6}}, @msr={0x14, 0x20, {0x603000000013e518, 0x1000}}, @eret={0xe6, 0x18, 0x6}, @its_send_cmd={0xaa, 0x28, {0x5, 0x1, 0x2, 0xa, 0xf, 0xffff, 0x4}}, @uexit={0x0, 0x18, 0x7}, @memwrite={0x6e, 0x30, @generic={0x5000, 0xc93, 0xa9aa, 0x2}}, @code={0xa, 0x6c, {"008008d50000006a008008d560d996d200c0b8f2c10080d2620080d2830180d2640080d2020000d400c0204e0010000e000028d50028601e007008d5a0cc84d200c0b0f2810180d2a20080d2c30080d2440080d2020000d4"}}, @msr={0x14, 0x20, {0x603000000013c006}}, @its_setup={0x82, 0x28, {0x3, 0x1, 0x378}}, @mrs={0xbe, 0x18, {0x603000000013df6d}}, @its_setup={0x82, 0x28, {0x4, 0x1, 0x232}}, @svc={0x122, 0x40, {0x80, [0x2, 0x3, 0x9, 0x7fff, 0x9]}}, @its_send_cmd={0xaa, 0x28, {0xe, 0x1, 0x4, 0x8, 0xe8, 0x15f1b87a, 0x1}}, @hvc={0x32, 0x40, {0x84000013, [0x10001, 0x8462, 0x4, 0xfffffffffffffff6, 0x9]}}, @irq_setup={0x46, 0x18, {0x4, 0x35e}}, @smc={0x1e, 0x40, {0x84000050, [0x0, 0x1, 0x7, 0x16f3, 0x9]}}], 0x384}, &(0x7f0000000100)=[@featur1={0x1, 0x8}], 0x1) mmap$KVM_VCPU(&(0x7f0000d56000/0x2000)=nil, 0x930, 0x0, 0x8032, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r5, 0x4018aee2, &(0x7f00000000c0)=@attr_other={0x0, 0x3, 0x4480000000, 0x0}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r7, 0x1, 0x100) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) openat$kvm(0x0, 0x0, 0x0, 0x0) r10 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r10, 0x3, 0x11, r9, 0x0) r11 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x200, 0x0) syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x0, 0x0) close(0x4) close(0x5) mmap$KVM_VCPU(&(0x7f0000000000/0x4000)=nil, 0x0, 0x2000003, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) r12 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CAP_ARM_EAGER_SPLIT_CHUNK_SIZE(r11, 0x4068aea3, &(0x7f00000001c0)={0xe4, 0x0, 0xbb75}) syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) 34m28.175762695s ago: executing program 3 (id=367): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0x80111500, 0x20000000) write$eventfd(r2, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) ioctl$KVM_GET_DEVICE_ATTR(r6, 0x4018aee2, &(0x7f0000000180)=@attr_other={0x0, 0x5, 0x70, &(0x7f0000000240)=0x80000001}) r7 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=[@featur1={0x1, 0x8}], 0x1) r9 = eventfd2(0x5, 0x800) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0xd3a4, 0xdddd7001, 0x1, r9, 0xc}) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f0000000080)=@arm64_sys={0x603000000013c4f1, &(0x7f00000001c0)=0x3}) 34m13.291697482s ago: executing program 3 (id=370): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a000000000000002000000000000000002080d2a0bbbbf21f0042f9c0035fd6e5d0710c7b5c575a975284d29f57b6880f66b2778268171057e53f59738180a15e9c4d9d7e7e2d2826e79bd6037208468012785aef0f28f9957b4f57d51b47e2c763477b6ebfa4663a2ec2407c76ac5b84252e0b83a4a4340f8c1d6b10608cf603e52de4f526e94f64dccf4fa33110d16dc7dd69a4063cfc13d6ab78c822aef20d91c0"], 0x20}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000300), 0x8782, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) syz_kvm_add_vcpu$arm64(r9, &(0x7f00000000c0)={0x0, &(0x7f0000000740)=[@code={0xa, 0x84, {"c0d19dd20040b8f2e10080d2620180d2430080d2640180d2020000d4007008d5007008d5009c200e007008d50000621e808588d20080b8f2610180d2420080d2630180d2040180d2020000d40020c00d007008d5203e8ad20000b8f2e10180d2220080d2830080d2a40080d2020000d4"}}, @svc={0x122, 0x40, {0x84000051, [0x1000, 0x7, 0x8000000000000001, 0x2, 0x693f]}}, @irq_setup={0x46, 0x18, {0x1, 0x9c}}, @svc={0x122, 0x40, {0xc4000007, [0xffffffff80000001, 0x4f2f, 0x80000001, 0x2, 0xfffffffffffffbff]}}, @svc={0x122, 0x40, {0x84000002, [0x40, 0x10000, 0x6, 0x8, 0x10000]}}, @eret={0xe6, 0x18, 0xff}, @its_setup={0x82, 0x28, {0x4, 0x2, 0x2c7}}, @eret={0xe6, 0x18, 0x1}, @hvc={0x32, 0x40, {0x84000014, [0x9, 0x5, 0x3, 0x800053e, 0x1]}}, @msr={0x14, 0x20, {0x603000000013df47, 0x101}}, @svc={0x122, 0x40, {0x80003fff, [0x8, 0x6, 0xb8, 0x10, 0x8]}}, @eret={0xe6, 0x18}, @msr={0x14, 0x20, {0xc06000000027bf7b, 0x8}}, @smc={0x1e, 0x40, {0x8, [0x3, 0x8, 0xa42, 0xa3, 0x5]}}, @mrs={0xbe, 0x18, {0x603000000013c4c9}}], 0x2e4}, &(0x7f0000000140)=[@featur1={0x1, 0x93}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r11, 0x4010aeab, &(0x7f0000000100)=@arm64_core={0x6030000000100012, &(0x7f0000000200)=0x4}) r12 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000000)={0x0, &(0x7f0000000240)}, &(0x7f0000000280)=[@featur1={0x1, 0x12}], 0x1) ioctl$KVM_RUN(r12, 0xae80, 0x0) r13 = openat$kvm(0x0, &(0x7f0000000700), 0x140, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x400001, 0x0) r15 = openat$kvm(0x0, &(0x7f0000000040), 0x800, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = syz_kvm_setup_syzos_vm$arm64(r16, &(0x7f0000c00000/0x400000)=nil) r18 = syz_kvm_add_vcpu$arm64(r17, &(0x7f0000000200)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r18, 0x4010aeab, &(0x7f0000000000)=@arm64_bitmap={0x6030000000160000, &(0x7f0000000240)=0x1fe3bdce}) syz_kvm_setup_syzos_vm$arm64(r14, &(0x7f0000c00000/0x400000)=nil) 33m49.762578949s ago: executing program 3 (id=372): openat$kvm(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2c) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) syz_kvm_vgic_v3_setup(r1, 0x3, 0x180) r2 = eventfd2(0x1, 0x80800) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x3, r2}) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x200, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}, 0x0, 0x0) r7 = syz_kvm_vgic_v3_setup(r4, 0x1, 0x100) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f0000000280)=@attr_arm64={0x0, 0x6, 0x4, 0x0}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r10, 0x400454cc, 0xffffffffffffffff) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r11, 0xae03, 0x24) r12 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r12, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0xeeef0000, 0x0, r13}) ioctl$KVM_IOEVENTFD(r12, 0x4040ae79, &(0x7f0000000000)={0x6, 0x0, 0x0, r13, 0x4}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x2, r13}) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) r14 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x31) 33m2.383296856s ago: executing program 34 (id=372): openat$kvm(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2c) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) syz_kvm_vgic_v3_setup(r1, 0x3, 0x180) r2 = eventfd2(0x1, 0x80800) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x5, 0x3, r2}) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x200, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}, 0x0, 0x0) r7 = syz_kvm_vgic_v3_setup(r4, 0x1, 0x100) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f0000000280)=@attr_arm64={0x0, 0x6, 0x4, 0x0}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r10, 0x400454cc, 0xffffffffffffffff) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r11, 0xae03, 0x24) r12 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r12, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0xeeef0000, 0x0, r13}) ioctl$KVM_IOEVENTFD(r12, 0x4040ae79, &(0x7f0000000000)={0x6, 0x0, 0x0, r13, 0x4}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x2, r13}) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) r14 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x31) 27m54.732379837s ago: executing program 2 (id=399): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_vgic_v3_setup(r1, 0x1, 0x40) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000040)=@arm64_extra={0x603000000013c036, &(0x7f0000000100)=0x78b}) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000080)=@attr_other={0x0, 0x9, 0x5660b638, 0x0}) 27m43.087896614s ago: executing program 2 (id=400): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x8840, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x78) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x2e) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r3, r4, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000140)=@arm64_core={0x6030000000100042, &(0x7f0000000000)=0x17}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x5) 27m23.302649684s ago: executing program 2 (id=401): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000b97000/0x400000)=nil) (async) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r4, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) (async) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_vgic_v3_setup(r4, 0x4, 0x60) (async) syz_kvm_setup_cpu$arm64(r4, r5, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000000000004000000000000000000000ef"], 0x80}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000280)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000000100)=@arm64_sys={0x603000000013c090, &(0x7f00000000c0)=0xfffffffffffffffe}) 27m10.819506511s ago: executing program 2 (id=402): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r3, 0xae03, 0x42) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000180)={0xdddd0000, 0x8000}) r4 = syz_kvm_add_vcpu$arm64(r0, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 26m57.900765625s ago: executing program 2 (id=403): r0 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000000)={0x7}) r3 = eventfd2(0x0, 0x80800) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r3}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r5, r6, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4600000000000000180000000000000001000000a0"], 0x18}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x13) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x15) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r7, 0x4010ae68, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_GET_STATS_FD_cpu(r6, 0xaece) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000000c0)={0x8}) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000000)={0x6000}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) close(r9) r11 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r11, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) ioctl$KVM_GET_DEVICE_ATTR_vm(r2, 0x4018aee2, &(0x7f0000000180)=@attr_other={0x0, 0x0, 0x0, &(0x7f0000000140)=0x3}) 26m33.813213391s ago: executing program 2 (id=404): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r6, 0x400454c8, 0x1) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x603000000010003c, &(0x7f0000000140)=0x7}) 25m45.717477843s ago: executing program 35 (id=404): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r6, 0x400454c8, 0x1) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x603000000010003c, &(0x7f0000000140)=0x7}) 23m21.050186778s ago: executing program 4 (id=415): munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f0000f0f000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f00004a0000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) (async) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) (async) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000482000/0x2000)=nil, 0x2000) (async) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) (async) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x24132, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000f1a000/0x4000)=nil, 0x930, 0x0, 0x9032, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000fed000/0x3000)=nil, 0x930, 0x0, 0x4030031, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0x4000010, 0xffffffffffffffff, 0x1000000) (async) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2c) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000000)=@arm64_bitmap={0x6030000000160001, &(0x7f0000000100)=0xfffffffffffffffe}) (async) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) (async) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x400454cb, 0x0) (async) r8 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r8, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000000)={0x3, 0x7ffffffd}}) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 23m11.940616301s ago: executing program 4 (id=416): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bde000/0x400000)=nil) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r5, 0x4018aee1, &(0x7f0000000000)=@attr_pvtime_ipa={0x0, 0x2, 0x0, 0x20e4586c}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000100), 0x573e00, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0xfffffbfffffffffd) ioctl$KVM_ARM_SET_DEVICE_ADDR(r5, 0x4010aeab, &(0x7f0000000300)={0x0, 0xffff1000}) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f00000000c0)={0x0, &(0x7f0000000240)=[@mrs={0xbe, 0x18, {0x6030000000139808}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000280)={0x0, &(0x7f0000000140)=[@smc={0x1e, 0x40, {0x84000008, [0x20000000400, 0x79, 0xd62, 0xfffffffffffff94b, 0xe4f]}}, @eret={0xe6, 0x18, 0x6cf}, @irq_setup={0x46, 0x18, {0x4, 0x162}}, @mrs={0xbe, 0x18, {0x603000000013c527}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x1, 0x2, 0xc, 0x5, 0x5}}, @eret={0xe6, 0x18, 0x89}], 0xc8}, &(0x7f00000002c0)=[@featur1={0x1, 0x1}], 0x1) ioctl$KVM_GET_STATS_FD_cpu(r9, 0xaece) 22m58.362693137s ago: executing program 4 (id=417): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@mrs={0xbe, 0x18, {0x603000000013c807}}, @msr={0x14, 0x20, {0x603000000013e66c, 0xa}}, @memwrite={0x6e, 0x30, @generic={0x8080000, 0x6d2, 0x2, 0x5}}], 0x68}, 0x0, 0x0) (async) r4 = eventfd2(0x9, 0x800) (async, rerun: 64) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (rerun: 64) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) (async) r7 = eventfd2(0xffff10c0, 0x801) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000100)={0xf09, 0x8080000, 0x0, r7}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4, 0x5, 0x2, r7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22m46.71139233s ago: executing program 4 (id=418): munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) (async) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, r1, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) (async, rerun: 32) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r1, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) (async, rerun: 32) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0x40086602, 0x110e22ffff) (async) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x6, 0x8032, 0xffffffffffffffff, 0x0) (async) eventfd2(0xc, 0x80000) (async) write$eventfd(0xffffffffffffffff, &(0x7f0000000080)=0x8, 0x8) (async) ioctl$KVM_CHECK_EXTENSION(r2, 0x40086602, 0x110e227ffe) mmap$KVM_VCPU(&(0x7f0000f27000/0x4000)=nil, 0x930, 0x1000002, 0x4010, 0xffffffffffffffff, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x28) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async, rerun: 32) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) (rerun: 32) syz_kvm_setup_cpu$arm64(r4, r6, &(0x7f0000381000/0x400000)=nil, &(0x7f0000000180)=[{0x0, &(0x7f0000000240)=ANY=[@ANYRES16], 0x25c}], 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) (async) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) (async) mmap$KVM_VCPU(&(0x7f0000ffa000/0x4000)=nil, 0x930, 0x0, 0x8010, r6, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r9, 0x4018aee2, &(0x7f00000001c0)=@attr_other={0x0, 0x9f, 0x2, &(0x7f0000000140)=0x8}) (async, rerun: 32) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) (rerun: 32) 22m37.589270935s ago: executing program 4 (id=419): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x28) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) (async) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000540)={0x0, 0x0}, 0x0, 0x0) close(r3) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r6, 0xae03, 0x29) (async) ioctl$KVM_CHECK_EXTENSION_VM(r6, 0xae03, 0x29) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x2e) close(r3) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) (async) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r9, 0x4018aee3, &(0x7f00000000c0)=@attr_pvtime_ipa={0x0, 0x2, 0x0, 0x3}) 22m14.388016272s ago: executing program 4 (id=420): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r2, r3, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ARM_VCPU_FINALIZE(r3, 0x4004aec2, &(0x7f0000000000)=0x4) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x31) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r9, 0x4010aeac, &(0x7f0000000100)=@arm64_extra={0x603000000013c02a, &(0x7f0000000180)}) r10 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r10, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x603000000010002a, &(0x7f00000000c0)=0xc}) 21m26.234965975s ago: executing program 36 (id=420): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r2, r3, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ARM_VCPU_FINALIZE(r3, 0x4004aec2, &(0x7f0000000000)=0x4) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x31) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r9, 0x4010aeac, &(0x7f0000000100)=@arm64_extra={0x603000000013c02a, &(0x7f0000000180)}) r10 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r10, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x603000000010002a, &(0x7f00000000c0)=0xc}) 13m22.251652894s ago: executing program 6 (id=421): mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x0, 0x7, 0x1010, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x67e, 0x80000) close(r0) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffa000/0x1000)=nil, 0x930, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000f0f000/0x2000)=nil, 0x2000) ioctl$KVM_RESET_DIRTY_RINGS(0xffffffffffffffff, 0xaec7) munmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000) munmap(&(0x7f00004a0000/0x2000)=nil, 0x2000) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) munmap(&(0x7f0000482000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e76000/0x12000)=nil, 0x12000) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x24132, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000f1a000/0x4000)=nil, 0x930, 0x0, 0x9032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000fed000/0x3000)=nil, 0x0, 0x0, 0x4030031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r1, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, 0x0}) ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) ioctl$KVM_SET_USER_MEMORY_REGION2(r1, 0x40a0ae49, &(0x7f0000000040)={0x2, 0x2, 0x8000000, 0x1000, &(0x7f0000c04000/0x1000)=nil, 0xffffffff7fffffff}) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) munmap(&(0x7f0000667000/0x2000)=nil, 0x2000) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) 13m4.483466953s ago: executing program 6 (id=435): mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000bfd000/0x400000)=nil) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000bff000/0x400000)=nil) r0 = mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f0000000680)="38ce8347fc1e86008cfc72bb352c8659dcc9225b48cb5cb00c73b0b33018748e73f7f1f493e89c859e17625ad1b19ca88da9c227db3473a7fd4ce992bfc316bd22ccc646cd69c728", 0x0, 0x48) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000100)={0x0, 0x5000, 0x0, 0xffffffffffffffff, 0xc}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_ARM_MTE(r4, 0x4068aea3, &(0x7f0000000140)={0xb1}) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xf, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) 12m57.283488283s ago: executing program 5 (id=436): munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async, rerun: 32) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) (rerun: 32) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) (async) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) (async) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) (async, rerun: 32) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) (rerun: 32) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r3, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) (async, rerun: 64) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) (async, rerun: 64) munmap(&(0x7f0000e9d000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) mmap$KVM_VCPU(&(0x7f0000c58000/0x1000)=nil, r1, 0x2000003, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x0, 0x23ac5f9b426e84b2, 0xffffffffffffffff, 0x0) (async) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f0000000240)=[@its_setup={0x82, 0x28, {0xffffffffffffffff, 0x1, 0x8}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x1, 0x0, 0x0, 0x79, 0x1}}], 0x50}, 0x0, 0x0) (async, rerun: 32) syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) (async, rerun: 32) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0xb, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) 12m45.979475651s ago: executing program 6 (id=437): syz_memcpy_off$KVM_EXIT_MMIO(0x0, 0x20, 0xfffffffffffffffe, 0x0, 0xfffffffffffffee9) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x121880, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = mmap$KVM_VCPU(&(0x7f0000842000/0x1000)=nil, 0x930, 0x1000005, 0x5c1fd1b6164b3f1, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x8, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r5, 0x400454cc, 0xffffffffffffffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x1, 0x5000}) r6 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f0000000300)=[@mrs={0xbe, 0x18, {0x603000000013c298}}], 0x18}, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540), 0x8800, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x2f) ioctl$KVM_ASSIGN_SET_MSIX_NR(r10, 0x4008ae73, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r10, 0xae03, 0xb2) syz_memcpy_off$KVM_EXIT_MMIO(r2, 0x20, &(0x7f0000000100)="1f8b55fd28d66285a3eacce4ee2edc804781466442a76952", 0x0, 0x18) r11 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x21) close(0xffffffffffffffff) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x2) mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r12, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000080)="fb4149dd033be3ac2ca5a22332a70000000000000071b14c94a6ab8031d1dfd90f05000000010000521ce16f8f1f449a9a8356733169d22627e700", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r12, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x4c4882, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 12m41.954928042s ago: executing program 5 (id=438): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x20) ioctl$KVM_CAP_DIRTY_LOG_RING(r0, 0x4068aea3, &(0x7f0000000000)={0xc0, 0x0, 0x7000}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000080)={0x4, 0x80a0000, 0x10000, 0x1}) syz_kvm_vgic_v3_setup(r0, 0x2, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20c040, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20c040, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) (async) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_CAP_HALT_POLL(r0, 0x4068aea3, &(0x7f0000000100)={0xb6, 0x0, 0x800}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000180)=@attr_pmu_init) (async) ioctl$KVM_SET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000180)=@attr_pmu_init) r3 = ioctl$KVM_GET_STATS_FD_vm(r0, 0xaece) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f00000001c0)={0x4, 0x2, 0x70b, 0x0, 0x101}) ioctl$KVM_GET_DEVICE_ATTR_vm(r3, 0x4018aee2, &(0x7f0000000240)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x1, 0x1}}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) (async) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ARM_PREFERRED_TARGET(r4, 0x8020aeaf, &(0x7f0000000280)) (async) ioctl$KVM_ARM_PREFERRED_TARGET(r4, 0x8020aeaf, &(0x7f0000000280)) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) (async) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r5, 0x4018aee3, &(0x7f0000000300)=@attr_irq_timer={0x0, 0x1, 0x0, &(0x7f00000002c0)=0x10}) (async) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r5, 0x4018aee3, &(0x7f0000000300)=@attr_irq_timer={0x0, 0x1, 0x0, &(0x7f00000002c0)=0x10}) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x25) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x400480, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x2d) ioctl$KVM_CAP_ARM_USER_IRQ(r8, 0x4068aea3, &(0x7f0000000380)) (async) ioctl$KVM_CAP_ARM_USER_IRQ(r8, 0x4068aea3, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000400)={0x0, 0x4, 0xdddd1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000400)={0x0, 0x4, 0xdddd1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_CAP_ARM_USER_IRQ(r0, 0x4068aea3, &(0x7f0000000440)) r9 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0xe) ioctl$KVM_CLEAR_DIRTY_LOG(r9, 0xc018aec0, &(0x7f00000008c0)={0x2, 0x80, 0x140, &(0x7f00000004c0)=[0x6, 0x7, 0x81, 0x0, 0x9, 0x7, 0x1c833814, 0x3, 0x1, 0x2, 0xfffffffffffffff3, 0x4b, 0x0, 0x3, 0xf, 0x200, 0xd9, 0x7, 0xe856, 0x8000000000000000, 0x5, 0xe96, 0x65f, 0x2, 0x1, 0x32, 0x1b93, 0x100, 0x7, 0x7, 0x67, 0x1, 0x2, 0x1, 0xa, 0xc, 0x8, 0x233f, 0x0, 0x6, 0x4, 0x1, 0xfff, 0x9, 0x4, 0xd1be, 0x1, 0x0, 0x1, 0xeac, 0x56a, 0x0, 0xb2, 0x5, 0x5, 0x2, 0x7, 0x95f6, 0x4, 0x7b2, 0x8, 0xc, 0x200, 0x9, 0x7, 0x7, 0x0, 0xf2ca, 0x1dd5, 0x5, 0x2, 0x0, 0x6, 0x6, 0xf, 0x9, 0x408, 0x1, 0x3, 0x97, 0xb17, 0x7, 0x3, 0x7, 0x5, 0x8, 0x5, 0x8, 0x4, 0x7, 0x9, 0x200, 0x4, 0x48, 0x1, 0x1, 0x80000000, 0x100000000, 0x2f7efade, 0x7, 0x36, 0x1, 0x0, 0x97, 0x3, 0xfffffffffffffff9, 0x0, 0xffffffffffffb9c6, 0x6, 0x7, 0x2, 0x4, 0x80000001, 0xfff, 0x4, 0x7fff, 0xb, 0x4fdb, 0xca7, 0x9, 0x10000, 0x3, 0x200, 0x7, 0x4, 0x4, 0x6, 0x9]}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000900), 0x13d001, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_vgic_v3_setup(r9, 0x0, 0x60) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x1) ioctl$KVM_SET_DEVICE_ATTR_vm(r6, 0x4018aee1, &(0x7f0000000980)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000940)={0x1, 0x5}}) (async) ioctl$KVM_SET_DEVICE_ATTR_vm(r6, 0x4018aee1, &(0x7f0000000980)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000940)={0x1, 0x5}}) 12m29.747398987s ago: executing program 5 (id=439): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)={0x1002000, 0x1}) 12m8.237057927s ago: executing program 6 (id=440): openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x28) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bfe000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) ioctl$KVM_GET_REGS(r3, 0x8360ae81, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r3, &(0x7f0000e8a000/0x18000)=nil, &(0x7f00000000c0)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0xfffffffffffffec1) ioctl$KVM_ARM_VCPU_FINALIZE(r6, 0x4004aec2, &(0x7f0000000000)=0x4) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x2, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0x1, 0x83, 0x8000, 0x0, 0x0, 0xffffffff, 0x4}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r10, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r13, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r12, 0xae80, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r15 = ioctl$KVM_GET_STATS_FD_cpu(r14, 0xaece) close(r15) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r17, 0x4020ae46, &(0x7f0000000040)={0x5, 0x1, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$arm64(r17, 0xffffffffffffffff, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r17, 0x4020ae46, &(0x7f0000000500)={0x5, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 12m6.472747596s ago: executing program 5 (id=441): ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x10000000000) r2 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x29) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r5 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r4, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r5, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) syz_memcpy_off$KVM_EXIT_HYPERCALL(r5, 0x20, &(0x7f00000000c0)="07b616eb0e97c32122595c76967c9d0a875aca0d90d02155c164178015f9c3b64b97c4bf0b200007dd31701c79d67daa48edd736a883f47406941fbcd1f79a26179aa8649a5a9862", 0x0, 0x48) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r7 = eventfd2(0x5, 0x0) write$eventfd(r7, &(0x7f0000000000)=0x8, 0x8) r8 = ioctl$KVM_CREATE_VM(r6, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0x8008b705, 0x0) 11m50.127386664s ago: executing program 5 (id=442): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x22300, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x28) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f00004e3000/0x2000)=nil, 0x930, 0xa, 0x2013, r2, 0x40000) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000000)={0x3}) munmap(&(0x7f0000ef7000/0x2000)=nil, 0x2000) r9 = eventfd2(0x0, 0x0) openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000180)={0x0, &(0x7f0000000240)=[@msr={0x14, 0x20, {0x603000000013dce5, 0x80000000000200}}, @msr={0x14, 0x20, {0x603000000013dce8, 0x5}}, @msr={0x14, 0x20, {0x603000000013dce9, 0x8000}}], 0x60}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r6, 0x4018aee1, &(0x7f0000000040)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f00000000c0)={0xa, 0x4}}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r11, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x28) ioctl$KVM_CREATE_DEVICE(r14, 0xc00caee0, &(0x7f0000000100)={0x3, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x4, 0x0, 0x0}) r16 = eventfd2(0x8801, 0x800) r17 = eventfd2(0x3ff, 0x0) ioctl$KVM_IRQFD(r13, 0x4020ae76, &(0x7f0000000080)={r16, 0x5, 0x2, r17}) ioctl$KVM_IRQFD(r13, 0x4020ae76, &(0x7f0000000000)={r16, 0x5, 0x3, r17}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000080)={0x0, 0xf000, 0x0, r9}) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x10000}) 11m41.429930675s ago: executing program 6 (id=443): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r2, r3, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f0000000000)=[@mrs={0xbe, 0x18, {0x603000000013d000}}], 0x18}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@its_setup={0x7, 0x28, {0x2, 0x2, 0x1}}], 0x28}, 0x0, 0x0) (async) syz_kvm_vgic_v3_setup(r4, 0x3, 0xa0) (async) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f0000000300)=@attr_arm64={0x0, 0x4, 0x1, 0x0}) (async, rerun: 64) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x4, 0x2, 0x0}) (async) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x177d80, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x200000000033) ioctl$KVM_CHECK_EXTENSION_VM(r9, 0xae03, 0xa8) 11m25.417704628s ago: executing program 6 (id=444): r0 = mmap$KVM_VCPU(&(0x7f0000caa000/0x2000)=nil, 0x930, 0xe, 0x2010, 0xffffffffffffffff, 0x0) (async) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000040)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x5421, &(0x7f00000000c0)=@attr_arm64={0x0, 0x9, 0x1, &(0x7f0000000040)=0xab}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0x7ffe}}, @msr={0x14, 0x20, {0x603000000013dce5, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce9, 0x8000}}], 0x60}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000340)=@attr_irq_timer={0x0, 0x1, 0x0, &(0x7f0000000080)=0x16}) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) (async) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r9, 0x1, 0x100) ioctl$KVM_SIGNAL_MSI(r9, 0x4020aea5, &(0x7f0000000200)={0x8090040, 0x0, 0x0, 0x1}) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f0000000100)="746abf250f7959c813e4adfb369b808022e69fe80cfadce4a1259e77bab54ac9749537b3d016bb7f745a6e22d2f9ff443f19467748a3fe02c239457600", 0x0, 0xfffffffffffffec5) 11m24.639173791s ago: executing program 5 (id=445): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) (async) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r4 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000340)={0x0, &(0x7f0000000080)=[@code={0xa, 0x6c, {"20c880d20020b8f2c10080d2e20180d2c30180d2040080d2020000d400c8210ea02195d20080b0f2210080d2a20180d2430180d2640080d2020000d4008008d5e0039fd6008008d500c0251e007008d5007008d5007008d5"}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x1, 0x0, 0x3, 0x0, 0x8, 0x1}}, @its_setup={0x82, 0x28, {0x1, 0x3, 0x3fc}}, @irq_setup={0x46, 0x18, {0x4, 0xb}}, @irq_setup={0x46, 0x18, {0x2, 0x258}}, @uexit={0x0, 0x18, 0x1ff}, @its_send_cmd={0xaa, 0x28, {0xb, 0x1, 0x4, 0x1, 0x9, 0x18000000, 0x1}}, @smc={0x1e, 0x40, {0xc400000e, [0xe, 0x68, 0x1]}}, @msr={0x14, 0x20, {0x603000000013c112, 0x5}}, @hvc={0x32, 0x40, {0x84000053, [0x0, 0x3, 0x1, 0xfff, 0x1]}}, @hvc={0x32, 0x40, {0x6000000, [0x5, 0x3, 0x295, 0x1, 0x47]}}, @memwrite={0x6e, 0x30, @generic={0x4, 0x184, 0x7fffffffffffffff, 0x5}}, @its_send_cmd={0xaa, 0x28, {0xa, 0x1, 0x0, 0x10, 0x80000001, 0x5, 0x2}}, @svc={0x122, 0x40, {0x84000013, [0x2, 0x6e, 0x100000001, 0x7, 0x40]}}], 0x2a4}, &(0x7f0000000380)=[@featur1={0x1, 0x10}], 0x1) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0xb, 0xffffffffffffffff, 0x1}) mmap$KVM_VCPU(&(0x7f0000fbe000/0x1000)=nil, r3, 0x2, 0x2010, r4, 0x0) syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x0, 0x0) (async) r5 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000400)=@arm64_sys={0x603000000013c000, &(0x7f00000003c0)=0x3a5}) 10m38.317210388s ago: executing program 37 (id=444): r0 = mmap$KVM_VCPU(&(0x7f0000caa000/0x2000)=nil, 0x930, 0xe, 0x2010, 0xffffffffffffffff, 0x0) (async) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000040)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x5421, &(0x7f00000000c0)=@attr_arm64={0x0, 0x9, 0x1, &(0x7f0000000040)=0xab}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0x7ffe}}, @msr={0x14, 0x20, {0x603000000013dce5, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce9, 0x8000}}], 0x60}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000340)=@attr_irq_timer={0x0, 0x1, 0x0, &(0x7f0000000080)=0x16}) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) (async) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r9, 0x1, 0x100) ioctl$KVM_SIGNAL_MSI(r9, 0x4020aea5, &(0x7f0000000200)={0x8090040, 0x0, 0x0, 0x1}) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f0000000100)="746abf250f7959c813e4adfb369b808022e69fe80cfadce4a1259e77bab54ac9749537b3d016bb7f745a6e22d2f9ff443f19467748a3fe02c239457600", 0x0, 0xfffffffffffffec5) 10m32.111687332s ago: executing program 38 (id=445): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) (async) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r4 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000340)={0x0, &(0x7f0000000080)=[@code={0xa, 0x6c, {"20c880d20020b8f2c10080d2e20180d2c30180d2040080d2020000d400c8210ea02195d20080b0f2210080d2a20180d2430180d2640080d2020000d4008008d5e0039fd6008008d500c0251e007008d5007008d5007008d5"}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x1, 0x0, 0x3, 0x0, 0x8, 0x1}}, @its_setup={0x82, 0x28, {0x1, 0x3, 0x3fc}}, @irq_setup={0x46, 0x18, {0x4, 0xb}}, @irq_setup={0x46, 0x18, {0x2, 0x258}}, @uexit={0x0, 0x18, 0x1ff}, @its_send_cmd={0xaa, 0x28, {0xb, 0x1, 0x4, 0x1, 0x9, 0x18000000, 0x1}}, @smc={0x1e, 0x40, {0xc400000e, [0xe, 0x68, 0x1]}}, @msr={0x14, 0x20, {0x603000000013c112, 0x5}}, @hvc={0x32, 0x40, {0x84000053, [0x0, 0x3, 0x1, 0xfff, 0x1]}}, @hvc={0x32, 0x40, {0x6000000, [0x5, 0x3, 0x295, 0x1, 0x47]}}, @memwrite={0x6e, 0x30, @generic={0x4, 0x184, 0x7fffffffffffffff, 0x5}}, @its_send_cmd={0xaa, 0x28, {0xa, 0x1, 0x0, 0x10, 0x80000001, 0x5, 0x2}}, @svc={0x122, 0x40, {0x84000013, [0x2, 0x6e, 0x100000001, 0x7, 0x40]}}], 0x2a4}, &(0x7f0000000380)=[@featur1={0x1, 0x10}], 0x1) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000440)={0xb, 0xffffffffffffffff, 0x1}) mmap$KVM_VCPU(&(0x7f0000fbe000/0x1000)=nil, r3, 0x2, 0x2010, r4, 0x0) syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x0, 0x0) (async) r5 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000400)=@arm64_sys={0x603000000013c000, &(0x7f00000003c0)=0x3a5}) 1m53.347729435s ago: executing program 7 (id=446): r0 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r1, &(0x7f0000000140)={0x0, &(0x7f0000000340)=[@svc={0x122, 0x40, {0xc4000007, [0x200, 0x6, 0x6, 0x7fff, 0x800]}}, @hvc={0x32, 0x40, {0xc4000011, [0x101, 0x2, 0x4, 0x9, 0xc]}}, @its_setup={0x82, 0x28, {0x4, 0x3, 0x26d}}, @smc={0x1e, 0x40, {0xc400000c, [0x8000000000000000, 0x5, 0x7, 0x4, 0x800]}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x40, 0x800, 0x3}}, @its_send_cmd={0xaa, 0x28, {0x5, 0x0, 0x3, 0x6, 0x40, 0x101, 0x2}}, @uexit={0x0, 0x18, 0x100000000}, @its_send_cmd={0xaa, 0x28, {0xb, 0x1, 0x4, 0x5, 0x5, 0x1, 0x1}}, @code={0xa, 0x54, {"008000480084200d0000c07900d0000f000c407ca0c58cd20040b0f2410180d2220180d2030180d2440180d2020000d400b4202e007008d50098200e0000206a"}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x1, 0x2, 0xb, 0xb0c3, 0x6, 0x1}}], 0x1fc}, &(0x7f0000000180)=[@featur1={0x1, 0x8}], 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r4, r5, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f00000000c0)=[@irq_setup={0x46, 0x18, {0x1, 0x20}}], 0x18}], 0x1, 0x0, 0x0, 0x0) syz_kvm_vgic_v3_setup(r4, 0x1, 0x100) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000100)={0x1000020, 0x1}) syz_kvm_setup_cpu$arm64(0xffffffffffffffff, r5, &(0x7f0000a9b000/0x400000)=nil, &(0x7f0000000000)=[{0x0, &(0x7f0000000280)=[@svc={0x122, 0x40, {0x84000009, [0xa25, 0x100000000, 0x7fffffffffffffff, 0x8, 0x8]}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x0, 0xa, 0x0, 0x2, 0x2}}], 0x68}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r7 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r6, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fb707cd24b7eebb20700000000000000000000000100", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r6, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x480, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x2c) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r11, 0x4010aeac, &(0x7f0000000040)=@arm64_bitmap={0x6030000000160000, &(0x7f0000000000)=0xe}) 1m47.649543296s ago: executing program 8 (id=447): r0 = ioctl$KVM_GET_STATS_FD_vm(0xffffffffffffffff, 0xaece) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000000c0)) close(r0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3b) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r2, 0x4068aea3, &(0x7f00000002c0)={0xdf, 0x0, 0x15000}) (async) r3 = openat$kvm(0x0, &(0x7f00000001c0), 0x40100, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x2e) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_SREGS(r5, 0x8000ae83, &(0x7f0000000400)) (async) syz_kvm_setup_cpu$arm64(r4, r5, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x30}], 0x1, 0x0, 0x0, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000000)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r9, 0x4010aeac, &(0x7f0000000100)=@arm64_sys={0x603000000013c006, &(0x7f0000000040)=0xffffffffffffffff}) (async) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000140)=@arm64_core={0x6030000000100042, &(0x7f0000000000)=0x4}) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) r10 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x25) ioctl$KVM_CAP_HALT_POLL(r10, 0x4068aea3, &(0x7f0000000240)={0xb6, 0x0, 0x800000000000001}) 1m20.704930953s ago: executing program 7 (id=448): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x26) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x8}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4}) 1m17.077579193s ago: executing program 8 (id=449): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee1, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xb704, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION2(r1, 0x40a0ae49, &(0x7f0000000200)={0x0, 0x1, 0xffff1000, 0x2000, &(0x7f000016f000/0x2000)=nil, 0x2}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) 1m3.18697413s ago: executing program 7 (id=450): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x7cf801, 0x0) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xc, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x20000000) 48.578175522s ago: executing program 7 (id=451): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x2400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000180)={0xdddd0000, 0x8000}) r3 = syz_kvm_add_vcpu$arm64(r0, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 28.53934349s ago: executing program 39 (id=449): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee1, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xb704, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION2(r1, 0x40a0ae49, &(0x7f0000000200)={0x0, 0x1, 0xffff1000, 0x2000, &(0x7f000016f000/0x2000)=nil, 0x2}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) 0s ago: executing program 40 (id=451): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x2400, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000180)={0xdddd0000, 0x8000}) r3 = syz_kvm_add_vcpu$arm64(r0, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) kernel console output (not intermixed with test programs): [ 421.818969][ T3157] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:53932' (ED25519) to the list of known hosts. [ 606.032564][ T25] audit: type=1400 audit(605.220:61): avc: denied { name_bind } for pid=3313 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 606.963616][ T25] audit: type=1400 audit(606.160:62): avc: denied { execute } for pid=3314 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 606.989350][ T25] audit: type=1400 audit(606.180:63): avc: denied { execute_no_trans } for pid=3314 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 627.086346][ T25] audit: type=1400 audit(626.280:64): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1869 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 627.119163][ T25] audit: type=1400 audit(626.310:65): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 627.206300][ T3314] cgroup: Unknown subsys name 'net' [ 627.256744][ T25] audit: type=1400 audit(626.450:66): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 627.662495][ T3314] cgroup: Unknown subsys name 'cpuset' [ 627.764881][ T3314] cgroup: Unknown subsys name 'rlimit' [ 628.712601][ T25] audit: type=1400 audit(627.890:67): avc: denied { setattr } for pid=3314 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 628.719152][ T25] audit: type=1400 audit(627.900:68): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 628.744561][ T25] audit: type=1400 audit(627.940:69): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 629.938441][ T3316] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 629.962526][ T25] audit: type=1400 audit(629.150:70): avc: denied { relabelto } for pid=3316 comm="mkswap" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 629.986242][ T25] audit: type=1400 audit(629.180:71): avc: denied { write } for pid=3316 comm="mkswap" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 630.245635][ T25] audit: type=1400 audit(629.440:72): avc: denied { read } for pid=3314 comm="syz-executor" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 630.271503][ T25] audit: type=1400 audit(629.450:73): avc: denied { open } for pid=3314 comm="syz-executor" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 630.327405][ T3314] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 682.054964][ T25] audit: type=1400 audit(681.250:74): avc: denied { execmem } for pid=3317 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 686.774560][ T25] audit: type=1400 audit(685.950:75): avc: denied { read } for pid=3319 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 686.796793][ T25] audit: type=1400 audit(685.960:76): avc: denied { open } for pid=3320 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 686.851940][ T25] audit: type=1400 audit(686.040:77): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 687.111973][ T25] audit: type=1400 audit(686.290:78): avc: denied { module_request } for pid=3320 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 687.125831][ T25] audit: type=1400 audit(686.320:79): avc: denied { module_request } for pid=3319 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 688.197397][ T25] audit: type=1400 audit(687.390:80): avc: denied { sys_module } for pid=3320 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 716.644786][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 717.197860][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 717.754052][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 718.016165][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 729.890622][ T3320] hsr_slave_0: entered promiscuous mode [ 729.919189][ T3320] hsr_slave_1: entered promiscuous mode [ 730.991719][ T3319] hsr_slave_0: entered promiscuous mode [ 731.027558][ T3319] hsr_slave_1: entered promiscuous mode [ 731.055756][ T3319] debugfs: 'hsr0' already exists in 'hsr' [ 731.075083][ T3319] Cannot create hsr debugfs directory [ 736.382130][ T25] audit: type=1400 audit(735.570:81): avc: denied { create } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 736.488805][ T25] audit: type=1400 audit(735.610:82): avc: denied { write } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 736.492559][ T25] audit: type=1400 audit(735.670:83): avc: denied { read } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 736.688803][ T3320] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 737.072844][ T3320] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 737.308896][ T3320] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 737.607603][ T3320] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 739.168856][ T3319] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 739.325060][ T3319] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 739.564094][ T3319] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 739.778517][ T3319] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 752.689448][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 754.872561][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 816.078165][ T3320] veth0_vlan: entered promiscuous mode [ 816.650753][ T3320] veth1_vlan: entered promiscuous mode [ 819.305031][ T3319] veth0_vlan: entered promiscuous mode [ 819.606626][ T3320] veth0_macvtap: entered promiscuous mode [ 820.284034][ T3320] veth1_macvtap: entered promiscuous mode [ 820.693967][ T3319] veth1_vlan: entered promiscuous mode [ 823.384214][ T3415] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 823.428102][ T3415] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 823.582746][ T2139] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 823.584177][ T2139] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 824.444218][ T3319] veth0_macvtap: entered promiscuous mode [ 825.164601][ T3319] veth1_macvtap: entered promiscuous mode [ 827.035314][ T25] audit: type=1400 audit(826.220:84): avc: denied { mount } for pid=3320 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 827.327700][ T25] audit: type=1400 audit(826.470:85): avc: denied { mounton } for pid=3320 comm="syz-executor" path="/syzkaller.d0cROM/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 827.719014][ T25] audit: type=1400 audit(826.820:86): avc: denied { mount } for pid=3320 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 828.344210][ T25] audit: type=1400 audit(827.520:87): avc: denied { mounton } for pid=3320 comm="syz-executor" path="/syzkaller.d0cROM/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 828.432421][ T25] audit: type=1400 audit(827.620:88): avc: denied { mounton } for pid=3320 comm="syz-executor" path="/syzkaller.d0cROM/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3793 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 828.621849][ T3426] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 828.626293][ T3426] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 828.664469][ T3426] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 828.686652][ T3426] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 829.257241][ T25] audit: type=1400 audit(828.440:89): avc: denied { unmount } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 829.714539][ T25] audit: type=1400 audit(828.890:90): avc: denied { mounton } for pid=3320 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 829.991397][ T25] audit: type=1400 audit(829.180:91): avc: denied { mount } for pid=3320 comm="syz-executor" name="/" dev="gadgetfs" ino=3804 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 830.412070][ T25] audit: type=1400 audit(829.590:92): avc: denied { mount } for pid=3320 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 830.613956][ T25] audit: type=1400 audit(829.780:93): avc: denied { mounton } for pid=3320 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 832.433749][ T3320] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 834.041431][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 834.051224][ T25] audit: type=1400 audit(833.220:95): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop0" dev="devtmpfs" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 834.146253][ T25] audit: type=1400 audit(833.260:96): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 834.158110][ T25] audit: type=1400 audit(833.320:97): avc: denied { ioctl } for pid=3320 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=638 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 843.411083][ T25] audit: type=1400 audit(842.590:98): avc: denied { read } for pid=3480 comm="syz.0.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 843.463504][ T25] audit: type=1400 audit(842.650:99): avc: denied { open } for pid=3480 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 844.046204][ T25] audit: type=1400 audit(843.240:100): avc: denied { ioctl } for pid=3480 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 845.079573][ T25] audit: type=1400 audit(844.270:101): avc: denied { append } for pid=3480 comm="syz.0.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 845.208058][ T25] audit: type=1400 audit(844.360:102): avc: denied { write } for pid=3480 comm="syz.0.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 927.072294][ T3536] KVM: debugfs: duplicate directory 3536-5 [ 963.503041][ T25] audit: type=1400 audit(962.680:103): avc: denied { map } for pid=3556 comm="syz.0.26" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 963.613609][ T25] audit: type=1400 audit(962.770:104): avc: denied { execute } for pid=3556 comm="syz.0.26" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 963.788306][ T25] audit: type=1400 audit(962.920:105): avc: denied { execute } for pid=3556 comm="syz.0.26" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=5130 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 983.771754][ T25] audit: type=1400 audit(982.960:106): avc: denied { setattr } for pid=3574 comm="syz.1.31" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1069.053686][ T3639] kvm [3639]: Failed to find VMA for hva 0x21016000 [ 1093.718503][ T3649] kvm [3649]: Failed to find VMA for hva 0x21016000 [ 1231.575099][ T25] audit: type=1400 audit(1230.730:107): avc: denied { ioctl } for pid=3738 comm="syz.1.80" path="net:[4026532625]" dev="nsfs" ino=4026532625 ioctlcmd=0xb705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1474.634662][ T25] audit: type=1400 audit(1473.810:108): avc: denied { map } for pid=3883 comm="syz.1.125" path="/" dev="tmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1685.447923][ T25] audit: type=1400 audit(1684.640:109): avc: denied { execute } for pid=4017 comm="syz.0.171" path="/85/T" dev="tmpfs" ino=444 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1720.114006][ T4037] kvm [4037]: Failed to find VMA for hva 0x20c01000 [ 2064.564719][ T4272] kvm [4272]: Failed to find VMA for hva 0x20d91000 [ 2083.418986][ T4281] kvm [4281]: Failed to find VMA for hva 0x21016000 [ 2083.516498][ T4281] kvm [4281]: Failed to find VMA for hva 0x21016000 [ 2711.316332][ T3337] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2712.208052][ T3337] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2713.223323][ T3337] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2714.187873][ T3337] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2725.084062][ T3337] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2725.178439][ T3337] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2725.239414][ T3337] bond0 (unregistering): Released all slaves [ 2726.365322][ T3337] hsr_slave_0: left promiscuous mode [ 2726.440536][ T3337] hsr_slave_1: left promiscuous mode [ 2726.806469][ T3337] veth1_macvtap: left promiscuous mode [ 2726.825107][ T3337] veth0_macvtap: left promiscuous mode [ 2726.834118][ T3337] veth1_vlan: left promiscuous mode [ 2726.846766][ T3337] veth0_vlan: left promiscuous mode [ 2744.384174][ T3337] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2745.787595][ T3337] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2747.045797][ T3337] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2749.448777][ T3337] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2766.846921][ T3337] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2766.927160][ T3337] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2766.986530][ T3337] bond0 (unregistering): Released all slaves [ 2768.661901][ T3337] hsr_slave_0: left promiscuous mode [ 2768.922259][ T3337] hsr_slave_1: left promiscuous mode [ 2769.569598][ T3337] veth1_macvtap: left promiscuous mode [ 2769.631794][ T3337] veth0_macvtap: left promiscuous mode [ 2769.635322][ T3337] veth1_vlan: left promiscuous mode [ 2769.644643][ T3337] veth0_vlan: left promiscuous mode [ 2793.497952][ T4635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2793.732636][ T4635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2802.253161][ T4645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2802.498163][ T4645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2819.044670][ T4635] hsr_slave_0: entered promiscuous mode [ 2819.133668][ T4635] hsr_slave_1: entered promiscuous mode [ 2829.958405][ T4645] hsr_slave_0: entered promiscuous mode [ 2829.999404][ T4645] hsr_slave_1: entered promiscuous mode [ 2830.061870][ T4645] debugfs: 'hsr0' already exists in 'hsr' [ 2830.064815][ T4645] Cannot create hsr debugfs directory [ 2834.371720][ T4635] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 2835.003887][ T4635] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 2835.394852][ T4635] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 2835.914402][ T4635] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 2843.343029][ T4645] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 2843.668266][ T4645] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 2843.964002][ T4645] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 2844.208255][ T4645] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 2860.092706][ T4635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2868.333466][ T4645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2960.988406][ T4635] veth0_vlan: entered promiscuous mode [ 2961.696325][ T4635] veth1_vlan: entered promiscuous mode [ 2964.327358][ T4635] veth0_macvtap: entered promiscuous mode [ 2964.702830][ T4635] veth1_macvtap: entered promiscuous mode [ 2967.539525][ T4780] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2967.542410][ T4780] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2967.617830][ T4780] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2967.672777][ T4207] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2970.235633][ T4645] veth0_vlan: entered promiscuous mode [ 2971.352844][ T25] audit: type=1400 audit(2970.530:110): avc: denied { mounton } for pid=4635 comm="syz-executor" path="/syzkaller.YT2gwl/syz-tmp" dev="vda" ino=1879 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 2971.738518][ T4645] veth1_vlan: entered promiscuous mode [ 2975.096247][ T4645] veth0_macvtap: entered promiscuous mode [ 2975.583196][ T4645] veth1_macvtap: entered promiscuous mode [ 2979.041951][ T4780] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2979.067208][ T4780] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2979.086477][ T4780] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2979.104477][ T4780] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3161.056995][ T4639] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3162.949512][ T4639] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3164.837292][ T4639] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3167.214622][ T4639] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3196.866784][ T4639] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3197.324332][ T4639] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3197.622609][ T4639] bond0 (unregistering): Released all slaves [ 3200.666932][ T4639] hsr_slave_0: left promiscuous mode [ 3200.811623][ T4639] hsr_slave_1: left promiscuous mode [ 3201.690371][ T4639] veth1_macvtap: left promiscuous mode [ 3201.694877][ T4639] veth0_macvtap: left promiscuous mode [ 3201.767891][ T4639] veth1_vlan: left promiscuous mode [ 3201.786777][ T4639] veth0_vlan: left promiscuous mode [ 3285.715424][ T4977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3286.137929][ T4977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3325.559607][ T4977] hsr_slave_0: entered promiscuous mode [ 3325.664922][ T4977] hsr_slave_1: entered promiscuous mode [ 3325.753180][ T4977] debugfs: 'hsr0' already exists in 'hsr' [ 3325.774933][ T4977] Cannot create hsr debugfs directory [ 3343.824395][ T4977] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 3344.226564][ T4977] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 3344.608730][ T4977] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 3345.163157][ T4977] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 3381.564646][ T4977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3533.517638][ T4977] veth0_vlan: entered promiscuous mode [ 3534.910493][ T4977] veth1_vlan: entered promiscuous mode [ 3539.019508][ T4977] veth0_macvtap: entered promiscuous mode [ 3539.655486][ T4977] veth1_macvtap: entered promiscuous mode [ 3543.924674][ T4464] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3543.928058][ T4464] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3543.929061][ T4464] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3543.942424][ T3415] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3610.972885][ T4780] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3613.676248][ T4780] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3615.866179][ T4780] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3617.726528][ T4780] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3644.962661][ T4780] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3645.396880][ T4780] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3645.723947][ T4780] bond0 (unregistering): Released all slaves [ 3649.165362][ T4780] hsr_slave_0: left promiscuous mode [ 3649.357949][ T4780] hsr_slave_1: left promiscuous mode [ 3650.121862][ T4780] veth1_macvtap: left promiscuous mode [ 3650.125207][ T4780] veth0_macvtap: left promiscuous mode [ 3650.174543][ T4780] veth1_vlan: left promiscuous mode [ 3650.177358][ T4780] veth0_vlan: left promiscuous mode [ 3746.473840][ T5257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3746.858012][ T5257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3786.695769][ T5257] hsr_slave_0: entered promiscuous mode [ 3786.818622][ T5257] hsr_slave_1: entered promiscuous mode [ 3808.047712][ T5257] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 3808.624752][ T5257] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 3808.947987][ T5257] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 3809.305983][ T5257] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 3845.716083][ T5257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3912.528578][ T35] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3914.582983][ T35] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3916.492296][ T35] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3918.215351][ T35] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3940.099114][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3940.313643][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3940.453649][ T35] bond0 (unregistering): Released all slaves [ 3943.048616][ T35] hsr_slave_0: left promiscuous mode [ 3943.433473][ T35] hsr_slave_1: left promiscuous mode [ 3944.570500][ T35] veth1_macvtap: left promiscuous mode [ 3944.642604][ T35] veth0_macvtap: left promiscuous mode [ 3944.646258][ T35] veth1_vlan: left promiscuous mode [ 3944.685570][ T35] veth0_vlan: left promiscuous mode [ 3994.246857][ T5419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3994.604768][ T5419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4031.067464][ T5419] hsr_slave_0: entered promiscuous mode [ 4031.196167][ T5419] hsr_slave_1: entered promiscuous mode [ 4031.254728][ T5419] debugfs: 'hsr0' already exists in 'hsr' [ 4031.257620][ T5419] Cannot create hsr debugfs directory [ 4033.398449][ T5257] veth0_vlan: entered promiscuous mode [ 4034.392989][ T5257] veth1_vlan: entered promiscuous mode [ 4039.239319][ T5257] veth0_macvtap: entered promiscuous mode [ 4041.853046][ T5257] veth1_macvtap: entered promiscuous mode [ 4048.373137][ T5446] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4048.374643][ T5446] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4048.383948][ T5446] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4048.404869][ T5446] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4055.053715][ T5419] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 4055.837844][ T5419] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 4056.653601][ T5419] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 4057.116577][ T5419] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 4098.492816][ T5419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4291.404496][ T5419] veth0_vlan: entered promiscuous mode [ 4292.806548][ T5419] veth1_vlan: entered promiscuous mode [ 4297.646366][ T5419] veth0_macvtap: entered promiscuous mode [ 4298.545386][ T5419] veth1_macvtap: entered promiscuous mode [ 4303.353944][ T3337] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4303.356623][ T3337] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4303.431259][ T5656] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4303.432391][ T5656] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4516.556593][ T5274] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4518.839326][ T5274] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4521.142681][ T5274] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4523.397550][ T5274] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4545.106776][ T5274] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4545.267788][ T5274] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4545.476416][ T5274] bond0 (unregistering): Released all slaves [ 4548.862958][ T5274] hsr_slave_0: left promiscuous mode [ 4549.037738][ T5274] hsr_slave_1: left promiscuous mode [ 4549.886883][ T5274] veth1_macvtap: left promiscuous mode [ 4549.896025][ T5274] veth0_macvtap: left promiscuous mode [ 4549.944422][ T5274] veth1_vlan: left promiscuous mode [ 4549.982836][ T5274] veth0_vlan: left promiscuous mode [ 4583.626862][ T5274] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4585.269352][ T5274] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4586.885746][ T5274] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4588.134785][ T5274] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4612.304855][ T5274] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4612.622009][ T5274] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4612.748631][ T5274] bond0 (unregistering): Released all slaves [ 4615.558792][ T5274] hsr_slave_0: left promiscuous mode [ 4615.711902][ T5274] hsr_slave_1: left promiscuous mode [ 4616.413908][ T5274] veth1_macvtap: left promiscuous mode [ 4616.427148][ T5274] veth0_macvtap: left promiscuous mode [ 4616.453314][ T5274] veth1_vlan: left promiscuous mode [ 4616.485269][ T5274] veth0_vlan: left promiscuous mode [ 4680.179330][ T5772] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4680.578743][ T5772] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4684.667346][ T5775] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4685.034621][ T5775] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4718.286171][ T5772] hsr_slave_0: entered promiscuous mode [ 4718.347045][ T5772] hsr_slave_1: entered promiscuous mode [ 4721.593335][ T5775] hsr_slave_0: entered promiscuous mode [ 4721.705375][ T5775] hsr_slave_1: entered promiscuous mode [ 4721.765200][ T5775] debugfs: 'hsr0' already exists in 'hsr' [ 4721.768263][ T5775] Cannot create hsr debugfs directory [ 4742.387669][ T5772] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 4743.218485][ T5772] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 4743.938057][ T5772] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 4744.846676][ T5772] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 4752.782834][ T5775] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 4753.313684][ T5775] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 4753.935751][ T5775] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 4754.566828][ T5775] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 4785.847638][ T5772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4793.078570][ T5775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4968.663706][ T5772] veth0_vlan: entered promiscuous mode [ 4970.086725][ T5772] veth1_vlan: entered promiscuous mode [ 4975.848717][ T5775] veth0_vlan: entered promiscuous mode [ 4977.427965][ T5772] veth0_macvtap: entered promiscuous mode [ 4978.596152][ T5772] veth1_macvtap: entered promiscuous mode [ 4979.374350][ T5775] veth1_vlan: entered promiscuous mode [ 4985.779024][ T4780] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4985.871828][ T4464] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4985.925037][ T4639] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4986.461650][ T4639] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4987.527241][ T5775] veth0_macvtap: entered promiscuous mode [ 4988.774982][ T5775] veth1_macvtap: entered promiscuous mode [ 4996.474967][ T35] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4996.532077][ T5012] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4996.578194][ T5274] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4996.633019][ T5274] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 5255.968221][ T6054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5258.426506][ T6054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5293.203817][ T6066] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5293.884238][ T6066] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5326.819545][ T6054] hsr_slave_0: entered promiscuous mode [ 5326.977794][ T6054] hsr_slave_1: entered promiscuous mode [ 5327.141711][ T6054] debugfs: 'hsr0' already exists in 'hsr' [ 5327.172179][ T6054] Cannot create hsr debugfs directory [ 5361.097660][ T6066] hsr_slave_0: entered promiscuous mode [ 5361.226592][ T6066] hsr_slave_1: entered promiscuous mode [ 5361.392091][ T6066] debugfs: 'hsr0' already exists in 'hsr' [ 5361.414901][ T6066] Cannot create hsr debugfs directory [ 5369.016458][ T6054] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 5369.815811][ T6054] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 5370.613029][ T6054] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 5371.318733][ T6054] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 5419.911865][ T6066] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 5421.071443][ T6066] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 5421.981915][ T6066] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 5422.696090][ T6066] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 5439.634462][ T6054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5480.195255][ T6066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5521.292817][ T27] INFO: task syz.7.451:6045 blocked for more than 430 seconds. [ 5521.294100][ T27] Not tainted syzkaller #0 [ 5521.294995][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 5521.295521][ T27] task:syz.7.451 state:D stack:0 pid:6045 tgid:6045 ppid:5772 task_flags:0x400040 flags:0x00000019 [ 5521.297021][ T27] Call trace: [ 5521.297544][ T27] __switch_to+0x584/0xb20 (T) [ 5521.299648][ T27] __schedule+0x1eec/0x33a4 [ 5521.461977][ T27] schedule+0xac/0x27c [ 5521.462647][ T27] schedule_timeout+0x5c/0x1e4 [ 5521.463090][ T27] do_wait_for_common+0x28c/0x444 [ 5521.463514][ T27] wait_for_completion+0x44/0x5c [ 5521.464012][ T27] __synchronize_srcu+0x2a4/0x320 [ 5521.464487][ T27] synchronize_srcu+0x3cc/0x4f0 [ 5521.464940][ T27] mmu_notifier_unregister+0x320/0x42c [ 5521.465463][ T27] kvm_put_kvm+0x6a0/0xfa8 [ 5521.465889][ T27] kvm_vm_release+0x58/0x78 [ 5521.466335][ T27] __fput+0x4ac/0x980 [ 5521.466762][ T27] ____fput+0x20/0x58 [ 5521.467151][ T27] task_work_run+0x1bc/0x254 [ 5521.467584][ T27] do_notify_resume+0x1bc/0x270 [ 5521.468031][ T27] el0_svc+0xb8/0x164 [ 5521.468457][ T27] el0t_64_sync_handler+0x84/0x12c [ 5521.468903][ T27] el0t_64_sync+0x198/0x19c SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 5521.666033][ T27] [ 5521.666033][ T27] Showing all locks held in the system: [ 5521.695056][ T27] 1 lock held by khungtaskd/27: [ 5521.704023][ T27] #0: ffff800087876d18 (rcu_read_lock){....}-{1:3}, at: rcu_lock_acquire+0x4/0x48 [ 5521.706693][ T27] 3 locks held by kworker/u4:2/35: [ 5521.707219][ T27] 2 locks held by getty/3187: [ 5521.707598][ T27] #0: c3f0000011d0a8a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 5521.709308][ T27] #1: e2ff80008c5cb2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x310/0x12b8 [ 5521.872196][ T27] 2 locks held by syz-executor/3314: [ 5521.872568][ T27] 3 locks held by kworker/u4:3/3337: [ 5521.872881][ T27] 2 locks held by kworker/u4:6/3415: [ 5521.873219][ T27] #0: d6f000000cc20948 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 5521.874886][ T27] #1: ffff80008fed7c78 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 5521.876575][ T27] 2 locks held by kworker/u4:4/4207: [ 5521.876893][ T27] #0: d6f000000cc20948 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 5521.878552][ T27] #1: ffff8000a90b7c78 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 5522.102284][ T27] 3 locks held by kworker/u4:5/4464: [ 5522.102839][ T27] 3 locks held by kworker/u4:8/4648: [ 5522.103160][ T27] 2 locks held by kworker/u4:10/4780: [ 5522.103490][ T27] 3 locks held by kworker/u4:9/5012: [ 5522.103844][ T27] 3 locks held by kworker/u4:7/5656: [ 5522.104148][ T27] 2 locks held by kworker/0:4/5681: [ 5522.104462][ T27] 3 locks held by kworker/u4:13/5778: [ 5522.104881][ T27] 2 locks held by syz.8.449/6034: [ 5522.105267][ T27] 2 locks held by kworker/u4:0/6131: [ 5522.105632][ T27] 3 locks held by kworker/u4:15/6203: [ 5522.105954][ T27] 1 lock held by modprobe/6215: [ 5522.106255][ T27] 1 lock held by modprobe/6216: [ 5522.106576][ T27] 4 locks held by dhcpcd-run-hook/6217: [ 5522.212754][ T27] [ 5522.221852][ T27] ============================================= [ 5522.221852][ T27] [ 5542.407276][ T27] INFO: task syz.7.451:6045 blocked for more than 451 seconds. [ 5542.425724][ T27] Not tainted syzkaller #0 [ 5542.441601][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 5542.469643][ T27] task:syz.7.451 state:D stack:0 pid:6045 tgid:6045 ppid:5772 task_flags:0x400040 flags:0x00000019 [ 5542.542762][ T27] Call trace: [ 5542.543053][ T27] __switch_to+0x584/0xb20 (T) [ 5542.543640][ T27] __schedule+0x1eec/0x33a4 [ 5542.544137][ T27] schedule+0xac/0x27c [ 5542.544634][ T27] schedule_timeout+0x5c/0x1e4 [ 5542.545085][ T27] do_wait_for_common+0x28c/0x444 [ 5542.545532][ T27] wait_for_completion+0x44/0x5c [ 5542.546031][ T27] __synchronize_srcu+0x2a4/0x320 [ 5542.546510][ T27] synchronize_srcu+0x3cc/0x4f0 [ 5542.546959][ T27] mmu_notifier_unregister+0x320/0x42c [ 5542.547429][ T27] kvm_put_kvm+0x6a0/0xfa8 [ 5542.547843][ T27] kvm_vm_release+0x58/0x78 [ 5542.548277][ T27] __fput+0x4ac/0x980 [ 5542.548684][ T27] ____fput+0x20/0x58 [ 5542.549086][ T27] task_work_run+0x1bc/0x254 [ 5542.549533][ T27] do_notify_resume+0x1bc/0x270 [ 5542.671989][ T27] el0_svc+0xb8/0x164 [ 5542.672631][ T27] el0t_64_sync_handler+0x84/0x12c [ 5542.673126][ T27] el0t_64_sync+0x198/0x19c [ 5542.673823][ T27] [ 5542.673823][ T27] Showing all locks held in the system: [ 5542.674133][ T27] 1 lock held by khungtaskd/27: [ 5542.674472][ T27] #0: ffff800087876d18 (rcu_read_lock){....}-{1:3}, at: rcu_lock_acquire+0x4/0x48 [ 5542.676109][ T27] 3 locks held by kworker/u4:2/35: [ 5542.676586][ T27] 1 lock held by klogd/3120: [ 5542.676929][ T27] 2 locks held by getty/3187: [ 5542.677273][ T27] #0: c3f0000011d0a8a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 5542.678885][ T27] #1: e2ff80008c5cb2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x310/0x12b8 [ 5542.793117][ T27] 3 locks held by kworker/u4:3/3337: [ 5542.793507][ T27] 3 locks held by kworker/u4:1/4639: [ 5542.793848][ T27] 2 locks held by kworker/u4:9/5012: [ 5542.794167][ T27] 3 locks held by kworker/u4:11/5274: [ 5542.794573][ T27] 2 locks held by syz.8.449/6034: [ 5542.794891][ T27] 2 locks held by syz-executor/6054: [ 5542.795190][ T27] 2 locks held by syz-executor/6066: [ 5542.795532][ T27] 3 locks held by kworker/u4:0/6131: [ 5542.795877][ T27] 4 locks held by rm/6222: [ 5542.796243][ T27] [ 5542.796499][ T27] ============================================= [ 5542.796499][ T27] VM DIAGNOSIS: 08:23:02 Registers: info registers vcpu 0 CPU#0 PC=ffff80008048bd88 X00=0000000000000000 X01=0000000100000102 X02=000000000000000e X03=00000000f6e6ac0c X04=0000000000000003 X05=0000000000000001 X06=0000000000000000 X07=ffff800081b48b1c X08=2cf000000d9b9d88 X09=000000000000002c X10=000000000000002c X11=ffff800087fe5a20 X12=0ffff800087932b9 X13=0000000000000001 X14=00000000ffff8000 X15=ffff800080007708 X16=ffff800080010e20 X17=000000000000009a X18=00000000000000ff X19=0000000000000003 X20=ffff8000800076a0 X21=0000000000000000 X22=00000000f6e6ac0c X23=0000000000000000 X24=fff0000071e060c0 X25=0000000000000070 X26=19f000000ddf2420 X27=19f000000ddf2440 X28=0000000000000000 X29=ffff800080007640 X30=ffff800081b48e30 SP=ffff800080007630 PSTATE=604020c9 -ZC- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=0000000000000000:0000000000000000 Z01=00312e6f732e6369:6d6f746162696c2f Z02=0000000000000000:fffffffffff00000 Z03=0000000000000000:0000000000000000 Z04=3333333333333333:3333333333333333 Z05=0000000000000000:0000000c00000000 Z06=0000000000000000:0000000000000000 Z07=0000000000000000:0000000000000000 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000000000000000:0000000000000000 Z17=0000000000000000:0000000000000000 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000