last executing test programs: 1h2m3.027915395s ago: executing program 1 (id=437): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000180)={0x3000, 0x0, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000380)={0x2, 0x25000, 0x1}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000240)={0xffff1000, 0xa000}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x9}) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000080)={0x0, &(0x7f0000000240)=[@memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x100, 0x6243, 0x5}}], 0x30}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r6, 0x1, 0x100) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 1h1m59.953384728s ago: executing program 0 (id=438): openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x2, 0x0) eventfd2(0x8, 0x80800) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x80, 0x4, 0x0, r2}) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r4, r6, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x18}], 0x1, 0x0, 0x0, 0x0) syz_kvm_vgic_v3_setup(r4, 0x1, 0x100) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000040)={0x7, 0xffffffffffffffff}) eventfd2(0x81, 0x80000) ioctl$KVM_HAS_DEVICE_ATTR(r11, 0x4018aee3, &(0x7f0000000100)=@attr_arm64={0x0, 0x4, 0x0, 0x0}) r12 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000100)=@arm64={0x6, 0xee, 0x10, '\x00', 0x7fffffff}) ioctl$KVM_GET_VCPU_EVENTS(r13, 0x8040ae9f, &(0x7f0000000000)=@arm64) r14 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x20) syz_kvm_setup_syzos_vm$arm64(r14, &(0x7f0000b7f000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x5000}) 1h1m53.779451198s ago: executing program 1 (id=439): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) close(0x4) r4 = syz_kvm_vgic_v3_setup(r1, 0x1, 0x40) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x4}) close(0x5) r5 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, 0xfffffffffffffffe) 1h1m46.33203095s ago: executing program 0 (id=440): munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) (async) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) (async) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x2, 0x4f832, 0xffffffffffffffff, 0x1000000) (async) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) (async) ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) (async) r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x2b) ioctl$KVM_SET_DEVICE_ATTR_vm(r2, 0x4018aee1, &(0x7f00000000c0)=@attr_other={0x0, 0xfffffff8, 0xffff, 0x0}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r2, r3, &(0x7f0000bfd000/0x400000)=nil, &(0x7f00000004c0)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) syz_kvm_vgic_v3_setup(r2, 0x1, 0x240) (async) r4 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000bfe000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000b00)={0x0, &(0x7f00000007c0)=[@mrs={0xbe, 0x18, {0x603000000013c2a4}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x0, 0x4, 0x2, 0xffffffff, 0x9, 0x2}}, @svc={0x122, 0x40, {0x8400000d, [0x8000000000000000, 0x7, 0x7000, 0xaaf, 0x8000]}}, @hvc={0x32, 0x40, {0xc4000004, [0x7, 0x8, 0xc, 0x4]}}, @msr={0x14, 0x20, {0x603000000013e66b, 0x6}}], 0xe0}, 0x0, 0x0) (async) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r5, 0x8030aeb4, &(0x7f0000000040)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000000)={0x9e, 0x7fffffff, 0x2}}) (async) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 1h1m44.253620228s ago: executing program 1 (id=441): ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x8001, 0x4}}], 0x28}, 0x0, 0x0) r4 = syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000040)=@attr_arm64={0x0, 0x1, 0x0, &(0x7f0000000000)=0x3}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x1, 0x40ca, &(0x7f0000000200)=0xfffffffffffffffd}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$arm64(r6, 0xffffffffffffffff, &(0x7f0000000000/0x400000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 1h1m35.682323488s ago: executing program 0 (id=442): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x4000) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000001c0)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x4}) syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000000)={0x0, &(0x7f0000000380)=[@its_setup={0x82, 0x28, {0x4, 0x3, 0x27b}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x2, 0x3, 0x5, 0x7f, 0x2}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x3, 0x6, 0x33, 0x4, 0x3}}, @msr={0x14, 0x20, {0x603000000013c4d3, 0x2}}, @its_setup={0x82, 0x28, {0x3, 0x0, 0x3f5}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x1, 0x1, 0xc, 0xe, 0x7, 0x2}}, @svc={0x122, 0x40, {0x84000053, [0x6, 0x81, 0x221000000000, 0x100000001, 0x9]}}, @mrs={0xbe, 0x18, {0x603000000013c10b}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x3000, 0xbc7, 0x4}}, @uexit={0x0, 0x18}], 0x188}, &(0x7f00000000c0)=[@featur2={0x1, 0x2d}], 0x1) r5 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000140)={0x0, &(0x7f0000000540)=[@its_setup={0x82, 0x28, {0x3, 0x0, 0x4e}}, @uexit={0x0, 0x18, 0x1000}, @uexit={0x0, 0x18, 0x1000}, @hvc={0x32, 0x40, {0x32000000, [0x7fffffff, 0x2a4, 0x5, 0x0, 0x16]}}, @mrs={0xbe, 0x18, {0x603000000013defb}}, @irq_setup={0x46, 0x18, {0x1, 0x313}}], 0xc8}, &(0x7f00000001c0)=[@featur1={0x1, 0xaf}], 0x1) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r7 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r7, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, r7, 0x2000000, 0x110, r5, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000240), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0x40086602, 0x20000000) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x25) ioctl$KVM_CREATE_DEVICE(r12, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r13, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f00000007c0)=0xffffffffffff0000}) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r14 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r15 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r15, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r16, 0x4018aee1, &(0x7f0000000080)=@attr_arm64={0x0, 0x1, 0x2, &(0x7f0000000240)=0xffffffff}) ioctl$KVM_ARM_VCPU_INIT(r14, 0x4020aeae, &(0x7f0000000340)={0x5}) ioctl$KVM_RUN(r14, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) 1h1m33.520286935s ago: executing program 1 (id=443): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0x0, 0x0, 0x0, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, 0x0, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, 0xffffffffffffffff, 0x0) openat$kvm(0xffffff9c, 0x0, 0xa00f2, 0x408) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x49a440, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x541b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0xb, 0x0, 0x3, 0x1000, 0x40000000, 0x0, 0x40000004}}], 0x50}, 0x0, 0x0) r11 = syz_kvm_vgic_v3_setup(r8, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x4018aee1, &(0x7f0000000040)=@attr_arm64={0x0, 0x5, 0x0, &(0x7f0000000000)=0x8000000000000001}) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000240)=@arm64_bitmap={0x6030000000160002, &(0x7f00000000c0)=0x3}) r13 = openat$kvm(0x0, &(0x7f0000000040), 0x1000, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r14, &(0x7f0000c00000/0x400000)=nil) 1h1m23.961847811s ago: executing program 0 (id=444): r0 = openat$kvm(0x0, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0x0, 0x1, r4, 0x2}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x4, 0xd000, 0x8, r4, 0xa}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x8000, 0x0, 0x2, r4, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x3, 0xeeee3000, 0x4, r4, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ARM_VCPU_INIT(r5, 0x4020aeae, &(0x7f0000000340)={0x5}) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) 1h1m22.397906361s ago: executing program 1 (id=445): r0 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r4, 0x4018aee1, &(0x7f0000000340)=@attr_other={0x0, 0x2, 0x287, 0x0}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) r7 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r6, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, r8, 0x1000001, 0x11, r6, 0x0) r9 = eventfd2(0xd, 0x1) close(r9) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) write$eventfd(r9, 0x0, 0x500) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) 1h1m15.066034224s ago: executing program 0 (id=446): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000001000/0x2000)=nil, 0x930, 0x2000003, 0x4120932, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0x80111500, 0x20000000) (async) r1 = openat$kvm(0x0, &(0x7f00000001c0), 0x0, 0x0) (async) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000140)={0x0, &(0x7f0000000200)=[@smc={0x1e, 0x40, {0xef000000, [0x0, 0x1, 0x2, 0x3, 0x4]}}, @hvc={0x32, 0x40, {0xc4000053, [0x0, 0x1, 0x2, 0x3, 0x6]}}], 0x80}, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_REGS(r8, 0x8360ae81, 0x0) 1h1m11.314534704s ago: executing program 1 (id=447): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x28) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000000000)=@x86={0x0, 0x80, 0x2, 0x0, 0x7, 0x9, 0xe8, 0x2, 0x9, 0x10, 0xfc, 0xe, 0x0, 0x0, 0x5000000, 0x2, 0x1, 0x5, 0x10, '\x00', 0x60, 0x3}) r8 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) r9 = syz_kvm_vgic_v3_setup(r2, 0x1, 0x240) r10 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x33) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x2, 0x4f832, 0xffffffffffffffff, 0x1000000) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f0000000040)=@attr_arm64={0x0, 0x4, 0x3, 0x0}) r12 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 1h1m8.982307128s ago: executing program 0 (id=448): munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) (async) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, r1, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c03000/0x2000)=nil, 0x930, 0x500000f, 0x100010, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$arm64(r3, r4, &(0x7f0000e8a000/0x18000)=nil, &(0x7f00000000c0)=[{0x0, &(0x7f0000000100)=ANY=[@ANYRES32=r3], 0x20}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) munmap(&(0x7f00004a0000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f00004a0000/0x2000)=nil, 0x2000) munmap(&(0x7f0000f14000/0x1000)=nil, 0x1000) (async) munmap(&(0x7f0000f14000/0x1000)=nil, 0x1000) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) (async) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) munmap(&(0x7f0000482000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x1010, r4, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x1010, r4, 0x0) mmap$KVM_VCPU(&(0x7f0000f1a000/0x4000)=nil, 0x930, 0x0, 0x9032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000fed000/0x3000)=nil, 0x930, 0x0, 0x4030031, r4, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0x4f832, 0xffffffffffffffff, 0x1000000) r5 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) (async) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r8, 0x4018aee1, &(0x7f0000000040)=@attr_irq_timer={0x0, 0x1, 0x0, 0x0}) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xc, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x20000000) 1h0m24.630920194s ago: executing program 32 (id=447): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x28) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000000000)=@x86={0x0, 0x80, 0x2, 0x0, 0x7, 0x9, 0xe8, 0x2, 0x9, 0x10, 0xfc, 0xe, 0x0, 0x0, 0x5000000, 0x2, 0x1, 0x5, 0x10, '\x00', 0x60, 0x3}) r8 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) r9 = syz_kvm_vgic_v3_setup(r2, 0x1, 0x240) r10 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x33) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x2, 0x4f832, 0xffffffffffffffff, 0x1000000) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f0000000040)=@attr_arm64={0x0, 0x4, 0x3, 0x0}) r12 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 1h0m20.421405719s ago: executing program 33 (id=448): munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) (async) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, r1, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c03000/0x2000)=nil, 0x930, 0x500000f, 0x100010, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$arm64(r3, r4, &(0x7f0000e8a000/0x18000)=nil, &(0x7f00000000c0)=[{0x0, &(0x7f0000000100)=ANY=[@ANYRES32=r3], 0x20}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) munmap(&(0x7f00004a0000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f00004a0000/0x2000)=nil, 0x2000) munmap(&(0x7f0000f14000/0x1000)=nil, 0x1000) (async) munmap(&(0x7f0000f14000/0x1000)=nil, 0x1000) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) (async) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) munmap(&(0x7f0000482000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x1010, r4, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x1010, r4, 0x0) mmap$KVM_VCPU(&(0x7f0000f1a000/0x4000)=nil, 0x930, 0x0, 0x9032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000fed000/0x3000)=nil, 0x930, 0x0, 0x4030031, r4, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0x4f832, 0xffffffffffffffff, 0x1000000) r5 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) (async) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r8, 0x4018aee1, &(0x7f0000000040)=@attr_irq_timer={0x0, 0x1, 0x0, 0x0}) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xc, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x20000000) 42m59.846069352s ago: executing program 2 (id=575): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000eaa000/0x1000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x82880, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000140), 0x101282, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000080)={0x0, &(0x7f0000000200)=[@svc={0x122, 0x40, {0x800, [0xffffffeffffffff8, 0x8, 0x8000000005, 0x5, 0x400]}}], 0x40}, 0x0, 0x0) r10 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r7, 0xae04) mmap$KVM_VCPU(&(0x7f0000c0b000/0x1000)=nil, r10, 0x3, 0x40b2811, r9, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xc, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x20000000) r12 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) r15 = syz_kvm_add_vcpu$arm64(r14, &(0x7f0000000180)={0x0, &(0x7f00000001c0)}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_CAP_ARM_USER_IRQ(r13, 0x4068aea3, &(0x7f0000000080)) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r15, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) ioctl$KVM_RUN(r15, 0xae80, 0x0) r16 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r17 = syz_kvm_add_vcpu$arm64(r16, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0x2}}], 0x20}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r17, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r17, 0xae80, 0x0) 42m53.363871856s ago: executing program 3 (id=576): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async, rerun: 32) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (rerun: 32) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000180)={0x1, 0x104000, 0x1}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000380)={0x3000, 0x34000, 0x1}) (async) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000140)={0xd000, 0x99000, 0x1}) (async) r4 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bc5000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@mrs={0xbe, 0x18, {0x603000000013dce6}}], 0x18}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r5, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) r6 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000000)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r6, 0x4018aee1, &(0x7f0000000100)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f00000000c0)={0x2, 0x4, 0x1}}) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000000080)=@arm64_sys={0x603000000013c601, &(0x7f0000000040)=0xe5}) 42m45.759549827s ago: executing program 2 (id=577): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x5, 0x1, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) syz_kvm_setup_cpu$arm64(r1, 0xffffffffffffffff, &(0x7f0000000000/0x400000)=nil, &(0x7f0000000280)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) (async) syz_kvm_vgic_v3_setup(r3, 0x1, 0x100) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$arm64(r3, r5, &(0x7f00009a7000/0x400000)=nil, &(0x7f0000000300)=[{0x0, &(0x7f0000000c00)=[@its_setup={0x82, 0x28, {0x0, 0x4, 0x44}}, @eret={0xe6, 0x18, 0xfff}, @its_setup={0x82, 0x28, {0x3, 0x3, 0x200}}, @svc={0x122, 0x40, {0x86000001, [0x240000000000, 0x2, 0x9, 0x40, 0x40]}}, @mrs={0xbe, 0x18, {0x603000000013c200}}, @irq_setup={0x46, 0x18, {0x3, 0x114}}, @smc={0x1e, 0x40, {0x8, [0x7, 0xb, 0x0, 0x2, 0x3]}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x8100000, 0x300, 0x401, 0x1}}, @smc={0x1e, 0x40, {0x10800000d, [0x9a0, 0x0, 0xfff, 0xe400, 0x5]}}, @smc={0x1e, 0x40, {0x80008053, [0x5, 0x40, 0x3ff, 0xd9ef]}}, @mrs={0xbe, 0x18, {0x603000000013d801}}], 0x1e0}], 0x1, 0x0, &(0x7f0000000340)=[@featur2={0x1, 0x1}], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x5, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) 42m44.588119103s ago: executing program 3 (id=578): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000b97000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000280)={0x0, 0x0}, 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r6, 0x4018aee3, &(0x7f00000000c0)=@attr_other={0x0, 0xf81e, 0x200, 0x0}) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000100)=@arm64_sys={0x603000000013c090, &(0x7f00000000c0)=0xfffffffffffffffe}) 42m34.180762881s ago: executing program 2 (id=579): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x300, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r3, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r3, 0x0) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) mmap$KVM_VCPU(&(0x7f0000ffe000/0x1000)=nil, r4, 0x8, 0x13, r3, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000bfd000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=[@uexit={0x0, 0x18, 0x7}, @uexit={0x0, 0x18, 0x4}, @hvc={0x32, 0x40, {0xc4000010, [0x9, 0x2, 0x800, 0x10000, 0x9]}}, @hvc={0x32, 0x40, {0x86000000, [0x10001, 0x1ff, 0x4, 0x1, 0x2]}}, @mrs={0xbe, 0x18, {0x603000000013c090}}, @uexit={0x0, 0x18, 0x8}, @code={0xa, 0x9c, {"008c207e00d4a02e007008d560cc89d200c0b8f2610080d2e20080d2a30080d2240080d2020000d460a08bd20020b0f2210180d2e20080d2a30180d2040080d2020000d4000008d50068203cc0d19bd20000b0f2010180d2e20180d2030080d2640080d2020000d40000202b406782d20020b8f2210080d2220080d2230180d2c40180d2020000d4"}}, @uexit={0x0, 0x18, 0x8}, @smc={0x1e, 0x40, {0x0, [0x200, 0x3, 0x0, 0x7]}}, @mrs={0xbe, 0x18, {0x603000000013df58}}, @its_send_cmd={0xaa, 0x28, {0xd, 0x0, 0x4, 0x9, 0x8, 0x2, 0x2}}, @hvc={0x32, 0x40, {0x2000000, [0x2, 0x401, 0x2, 0xf1e]}}, @code={0xa, 0x84, {"0008203ce0f092d200a0b8f2610180d2c20080d2a30080d2040080d2020000d400c0400d0044202e007008d560aa9ed200a0b0f2610080d2a20080d2230180d2840080d2020000d40020002f00d394d200c0b8f2a10180d2020180d2a30180d2440180d2020000d4000820bc00a0206e"}}, @hvc={0x32, 0x40, {0x84000013, [0x8, 0x100000001, 0x0, 0x8, 0x10]}}, @mrs={0xbe, 0x18, {0x603000000013ff12}}, @msr={0x14, 0x20, {0x603000000013da28, 0xfffffffffffffffc}}, @hvc={0x32, 0x40, {0x20, [0x400, 0x6, 0x401, 0x10, 0xa8]}}, @mrs={0xbe, 0x18, {0x2710}}, @smc={0x1e, 0x40, {0xffff, [0x3, 0x10000, 0x7, 0x3, 0x8]}}, @uexit={0x0, 0x18, 0x3}, @uexit={0x0, 0x18, 0x1}], 0x418}, &(0x7f0000000040)=[@featur2={0x1, 0x40}], 0x1) mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, r4, 0x1000001, 0x12, r3, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xc, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x20000000) 42m33.58348332s ago: executing program 3 (id=580): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xd7, 0x80000001}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x8, 0xffffffffffffffff, 0x1}) r6 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r8, 0x0, 0x3c0) ioctl$KVM_GET_ONE_REG(r10, 0x4010aeab, &(0x7f00000000c0)=@arm64_core={0x603000000010002c, &(0x7f0000000080)=0x3}) r11 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x29) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x1) r13 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r12, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r13, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r12, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x40305828, &(0x7f0000000040)=@attr_arm64={0x0, 0x7, 0x2, 0x0}) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x1b) syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff, 0x1}) r14 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x22) r15 = ioctl$KVM_GET_STATS_FD_vm(r1, 0xaece) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION2(r14, 0x40a0ae49, &(0x7f0000000240)={0x1fe, 0x2, 0x58000, 0x1000, &(0x7f0000ffc000/0x1000)=nil, 0x100, r15}) 42m21.280011102s ago: executing program 2 (id=581): openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x0, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1ff, 0x2, 0xeeef0000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 42m15.761941586s ago: executing program 3 (id=582): r0 = openat$kvm(0x0, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x8800, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x40000000, 0x80000) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000001340)={0x0, 0x0, 0x2, r5, 0x3}) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000080)={0x5, 0x0, 0x2, r5, 0xa}) r6 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_REGS(r6, 0x8360ae81, 0x0) 42m12.941506916s ago: executing program 2 (id=583): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) syz_memcpy_off$KVM_EXIT_MMIO(0x0, 0x20, &(0x7f0000000000)="7cfaa2bfd6dd76375aa1bde04fceeb33743b07d73b3e9aac", 0x0, 0xffffffffffffff94) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x0, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0xf, 0x32, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x25) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f00000007c0)=0xffffffffffff0000}) 42m4.548407095s ago: executing program 3 (id=584): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r2, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, 0x0, 0x0, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000100)="4bead90a8a524c79f126541ba60686d7378e2f7235828bcf3fa4a80d5e3c6753e0fbf42973da38e59cd4b2dc174f7f7ed37dd8abc6a52715ea2d8a070028857f943eed4506eaf7a1", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r7 = ioctl$KVM_CREATE_VM(r6, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xb703, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x1f01) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x151400, 0x0) syz_kvm_add_vcpu$arm64(0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000180)=[@irq_setup={0x46, 0x18, {0x4, 0x14b}}, @its_setup={0x82, 0x28, {0x1, 0x3, 0x301}}, @memwrite={0x6e, 0x30, @generic={0xf000, 0x95f, 0x3, 0x1}}, @uexit={0x0, 0x18, 0xfffffffffffffffc}, @uexit={0x0, 0x18, 0x3ad}, @uexit={0x0, 0x18, 0x7}, @uexit={0x0, 0x18, 0x3}, @irq_setup={0x46, 0x18, {0x4, 0x50}}, @code={0xa, 0x6c, {"008008d5008008d50024c09aa04385d20060b8f2210180d2620080d2030080d2640080d2020000d4007008d50040c00c00da82d20080b8f2410180d2020080d2230080d2a40080d2020000d40088601e007008d5007008d5"}}, @irq_setup={0x46, 0x18, {0x2, 0x4}}, @smc={0x1e, 0x40, {0xb70b70986c083ab, [0x6, 0x8957, 0xffffffffffffff01, 0x7, 0x8]}}, @mrs={0xbe, 0x18, {0x603000000013e531}}, @svc={0x122, 0x40, {0xc4000053, [0x4, 0x80000001, 0x10001, 0xfffffffffffff801, 0x1]}}, @uexit={0x0, 0x18, 0x1}, @its_setup={0x82, 0x28, {0x3, 0x3, 0x2f7}}, @eret={0xe6, 0x18, 0x4}, @smc={0x1e, 0x40, {0x84000008, [0x40, 0x6, 0x8, 0x2, 0x8]}}], 0x29c}, &(0x7f0000000440)=[@featur1={0x1, 0x10}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x6, 0x8032, 0xffffffffffffffff, 0x0) 42m3.315273096s ago: executing program 2 (id=585): mmap$KVM_VCPU(&(0x7f0000002000/0x1000)=nil, 0x930, 0x2, 0x40010, 0xffffffffffffffff, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000180)={0x1, 0x104000, 0x1}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000380)={0x3000, 0x34000, 0x1}) (async) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000140)={0xd000, 0x99000, 0x1}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r6 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r5, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r6, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r5, 0x0) r7 = eventfd2(0xd, 0x1) close(r7) (async) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f00000002c0)={0x2, 0x0, [{0x3, 0x1, 0x0, 0x0, @adapter={0x0, 0x6a, 0x8, 0x5, 0x3}}, {0x3, 0x1, 0x0, 0x0, @msi={0x0, 0xf, 0x9, 0xfffffff9}}]}) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) (async) r10 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x34) ioctl$KVM_SET_DEVICE_ATTR_vm(r10, 0x4018aee1, &(0x7f0000000100)=@attr_other={0x0, 0x9, 0x5, &(0x7f0000000000)=0x4}) (async) write$eventfd(r7, 0x0, 0x500) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) (async) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000eed000/0x4000)=nil, 0x4000) (async) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) (async) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) 41m53.054522954s ago: executing program 3 (id=586): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ARM_VCPU_INIT(r2, 0x4020aeae, &(0x7f0000000200)={0x5, 0x8}) r3 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bfd000/0x400000)=nil) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0x80111500, 0x20000000) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x8, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r5, 0x541b, 0x2000001c) r6 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r6, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x101300, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x21) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x2) r12 = mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r11, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r12, 0x20, &(0x7f00000001c0)="fb4149dd033be3ac2cc4a22332a77b23b08986814d7bb14c94a6ab8031d1dfd92f00000000010000005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa7fc869d22627e7", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r11, 0x0) r13 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0x801c581f, 0x0) syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r14, 0x4018aee1, &(0x7f0000000240)=@attr_arm64={0x0, 0x0, 0x2, &(0x7f0000000280)=0x400000080a0000}) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000000c0)=@arm64_sys={0x603000000013dce0, &(0x7f0000000000)=0x2d0}) 41m16.794592922s ago: executing program 34 (id=585): mmap$KVM_VCPU(&(0x7f0000002000/0x1000)=nil, 0x930, 0x2, 0x40010, 0xffffffffffffffff, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000180)={0x1, 0x104000, 0x1}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000380)={0x3000, 0x34000, 0x1}) (async) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000140)={0xd000, 0x99000, 0x1}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r6 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r5, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r6, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r5, 0x0) r7 = eventfd2(0xd, 0x1) close(r7) (async) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f00000002c0)={0x2, 0x0, [{0x3, 0x1, 0x0, 0x0, @adapter={0x0, 0x6a, 0x8, 0x5, 0x3}}, {0x3, 0x1, 0x0, 0x0, @msi={0x0, 0xf, 0x9, 0xfffffff9}}]}) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) (async) r10 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x34) ioctl$KVM_SET_DEVICE_ATTR_vm(r10, 0x4018aee1, &(0x7f0000000100)=@attr_other={0x0, 0x9, 0x5, &(0x7f0000000000)=0x4}) (async) write$eventfd(r7, 0x0, 0x500) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) (async) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000eed000/0x4000)=nil, 0x4000) (async) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) (async) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) 41m5.734154621s ago: executing program 35 (id=586): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ARM_VCPU_INIT(r2, 0x4020aeae, &(0x7f0000000200)={0x5, 0x8}) r3 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bfd000/0x400000)=nil) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0x80111500, 0x20000000) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x8, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r5, 0x541b, 0x2000001c) r6 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r6, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x101300, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x21) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x2) r12 = mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r11, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r12, 0x20, &(0x7f00000001c0)="fb4149dd033be3ac2cc4a22332a77b23b08986814d7bb14c94a6ab8031d1dfd92f00000000010000005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa7fc869d22627e7", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r11, 0x0) r13 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0x801c581f, 0x0) syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r14, 0x4018aee1, &(0x7f0000000240)=@attr_arm64={0x0, 0x0, 0x2, &(0x7f0000000280)=0x400000080a0000}) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f00000000c0)=@arm64_sys={0x603000000013dce0, &(0x7f0000000000)=0x2d0}) 32m4.563750873s ago: executing program 4 (id=606): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x2, 0x9}}], 0x50}, 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x2) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x100000c, 0x6832, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r3, 0x4018aee3, 0x0) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x100000000000035) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r7, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x4, 0x2}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x0, 0x10000, 0x0, 0x100, 0x2}}], 0x50}, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r13, 0x0) syz_kvm_setup_cpu$arm64(0xffffffffffffffff, r13, &(0x7f0000009000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r13, 0x0) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r10, 0x4068aea3, &(0x7f0000000140)) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) 32m2.674969727s ago: executing program 5 (id=607): r0 = syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x0, 0x120) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)=@attr_other={0x0, 0xd0000000, 0x3, &(0x7f0000000000)=0xfffffffeffffffff}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0xe) ioctl$KVM_GET_DEVICE_ATTR_vm(r1, 0x4018aee2, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000080)={0x7ff, 0x3}}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x2f) ioctl$KVM_CREATE_GUEST_MEMFD(r2, 0xc040aed4, &(0x7f0000000100)={0x6, 0x5}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000140)={0xd000, 0xdddd1000, 0x6, 0x1, 0x6}) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f0000000180)={0xb6, 0x0, 0x2}) ioctl$KVM_CLEAR_DIRTY_LOG(r2, 0xc018aec0, &(0x7f0000000600)={0x1fd, 0xc0, 0x300, &(0x7f0000000200)=[0xfffffffffffffffc, 0x6, 0x7fff, 0x8000000000000001, 0x19c, 0x5, 0x5066, 0x1, 0x1, 0x9, 0x61, 0xf, 0x7f, 0xc, 0x0, 0x9, 0x4, 0x9, 0xd0, 0x5, 0x1, 0x8, 0x0, 0xff, 0xabe1, 0x401, 0x3, 0x8, 0x4, 0x4272, 0x7ff, 0x4, 0x8, 0x8cc, 0xfffffffffffffff8, 0xf, 0x5, 0x7fff, 0x6, 0x401, 0x4, 0x7, 0x1, 0x5, 0x7, 0xb, 0x7ff, 0x6, 0x2, 0x7, 0x0, 0x1, 0x595, 0x1000, 0x9c, 0xfc3d, 0x71, 0x0, 0x0, 0x0, 0x2f8, 0x5, 0xfffffffffffffff9, 0x782, 0x2, 0xc, 0x2, 0x40b, 0x200000000000000, 0x7, 0xfffffffffffffffd, 0x101, 0x8000, 0x4, 0x7, 0x40, 0x4, 0x8, 0x40000000000, 0x9, 0xb, 0x1, 0xfffffffffffffffd, 0x6, 0x2, 0x20080000000000, 0x4, 0x4, 0x8, 0xff3, 0x2, 0x4, 0x2, 0xfffffffffffff3f8, 0x0, 0x3646, 0xa5d, 0x3f494000, 0x100000000, 0x9, 0x10001, 0x1, 0xfffffffffffffffb, 0xefb, 0x8, 0xe, 0x5, 0x7, 0x1, 0xe0, 0x3, 0x100, 0x6, 0x101, 0x7, 0x8, 0x7, 0x9, 0x3, 0x9, 0x8, 0x8, 0x200, 0x101, 0x5, 0x4e111bba, 0x729b6d83, 0xa]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4360ae82, &(0x7f0000000640)={[0x8, 0x5, 0x5, 0xffffffffffffff63, 0x6, 0x93b4, 0x400, 0x6, 0x7fffffffffffffff, 0x0, 0x4, 0xfffffffffffffffc, 0x8, 0x80000001, 0x3, 0x3e38], 0x200000, 0x283000}) r3 = ioctl$KVM_GET_STATS_FD_vm(r1, 0xaece) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x25) r4 = eventfd2(0x101, 0x0) write$eventfd(r4, &(0x7f0000000700)=0x2, 0x8) r5 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000bfd000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000bc0)={0x0, &(0x7f0000000740)=[@memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0xe350, 0xff, 0xc}}, @msr={0x14, 0x20, {0x0, 0x7fffffffffffffff}}, @msr={0x14, 0x20, {0x6030000000139828, 0x7}}, @its_setup={0x82, 0x28, {0x2, 0x1, 0x1f0}}, @smc={0x1e, 0x40, {0x84000010, [0x2, 0x7ff, 0x8, 0x10001, 0x81]}}, @msr={0x14, 0x20, {0x603000000013c4f2}}, @svc={0x122, 0x40, {0x80000001, [0xffffffffffffffff, 0x5c, 0xce5d, 0x5, 0xffffffffffffffff]}}, @msr={0x14, 0x20, {0x603000000013df11, 0x5}}, @code={0xa, 0xb4, {"e06594d20020b0f2a10080d2820180d2830080d2c40080d2020000d40080400c007008d500b8315e000000ac00bf97d20080b0f2c10080d2220080d2230180d2a40180d2020000d420fe80d20000b0f2610180d2820080d2c30180d2840080d2020000d4000028d520ed86d200a0b0f2210180d2420180d2e30080d2e40080d2020000d4805c8fd20000b8f2410080d2e20180d2830080d2c40180d2020000d4"}}, @code={0xa, 0xb4, {"00d4202e007008d5c0d78ad20000b0f2a10080d2820180d2e30080d2440080d2020000d4007086d200c0b8f2a10080d2a20080d2e30180d2840180d2020000d440eb82d200c0b8f2a10080d2020180d2630080d2c40180d2020000d4007008d520ab9dd20040b0f2210180d2e20080d2830080d2c40180d2020000d40004007820bb9ed20080b8f2c10080d2a20080d2e30080d2c40180d2020000d4000040d3"}}, @smc={0x1e, 0x40, {0xb500000d, [0x5, 0x9, 0xb, 0x3, 0x8]}}, @msr={0x14, 0x20, {0x603000000013c02d, 0x24cfa2550000}}, @irq_setup={0x46, 0x18, {0x0, 0x3c1}}, @msr={0x14, 0x20, {0x603000000013c00d, 0x2}}, @mrs={0xbe, 0x18, {0x83dc}}, @hvc={0x32, 0x40, {0x4000, [0x4, 0x5, 0x0, 0x3ff, 0x895]}}, @code={0xa, 0xb4, {"007008d5007008d5a0e39dd20020b0f2410080d2220180d2e30080d2840080d2020000d4405882d20000b0f2a10080d2e20080d2830180d2a40080d2020000d4803d80d200e0b8f2010080d2420180d2a30180d2440180d2020000d4008008d5a07b9dd20060b0f2c10080d2c20080d2e30080d2440080d2020000d4000028d5000028d5e0368ed20060b8f2010080d2c20080d2230180d2040180d2020000d4"}}], 0x464}, &(0x7f0000000c00)=[@featur1={0x1, 0x20}], 0x1) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000c40)={0x10200, 0x0, &(0x7f0000df1000/0x4000)=nil}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r7, 0x4010aeab, &(0x7f0000000c80)={0x8000000000000001, 0x2}) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r7, 0x4018aee2, &(0x7f0000000d00)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000cc0)={0x7ff, 0x6}}) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000d40)={0x3, 0xa4e9}) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r3, 0x4010aeb5, &(0x7f0000000d80)={0x8001, 0x3}) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x2a) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000dc0)={0x5}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) write$eventfd(r3, &(0x7f0000000e00)=0xffff, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000e40), 0x424003, 0x0) ioctl$KVM_ARM_PREFERRED_TARGET(r6, 0x8020aeaf, &(0x7f0000000e80)) ioctl$KVM_GET_STATS_FD_vm(r1, 0xaece) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f0000000ec0)=@x86={0x2, 0x1, 0xc0, 0x0, 0x2f1, 0x9, 0x9, 0x4, 0x9, 0x0, 0xf, 0xa, 0x0, 0x7, 0x9, 0x4, 0x3, 0x4, 0x8, '\x00', 0x4, 0xd0f}) 31m52.597683072s ago: executing program 5 (id=608): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2000029) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r3 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000000)={0x0, &(0x7f0000000440)=[@svc={0x122, 0x40, {0xc4000012, [0x5, 0x80000001, 0x8, 0x4]}}, @smc={0x1e, 0x40, {0x40, [0x83c7, 0x7, 0x9, 0x660611bf, 0x6]}}, @smc={0x1e, 0x40, {0xc4000007, [0xe, 0x7f31, 0x8000000000000001, 0x5d, 0x78]}}, @svc={0x122, 0x40, {0xffff, [0x9, 0xc52c, 0x80, 0xd, 0x2]}}, @hvc={0x32, 0x40, {0x84000052, [0x2, 0x8000, 0x3, 0x8000000000000001, 0x966c]}}, @uexit={0x0, 0x18, 0x8000}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x4, 0x2, 0x7fff, 0x3, 0x4}}, @eret={0xe6, 0x18, 0x5}, @code={0xa, 0x9c, {"a0a08ed200c0b0f2a10180d2420180d2030080d2240180d2020000d40020c09ac0109bd20040b8f2210080d2c20180d2630180d2240180d2020000d4a0f38cd200e0b8f2810080d2620080d2830080d2a40080d2020000d4000860fc20f585d200c0b8f2010180d2620180d2230080d2c40080d2020000d40060bf0d00a0002f007008d50074005f"}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x280, 0x1b, 0x8}}, @hvc={0x32, 0x40, {0xc4000053, [0x3998, 0x322, 0xfffffffffffffffa, 0x1, 0x8]}}, @irq_setup={0x46, 0x18, {0x2, 0x32f}}, @uexit={0x0, 0x18, 0x2}, @msr={0x14, 0x20, {0x66c7, 0x1}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x8100000, 0x8, 0x7, 0xa}}, @uexit={0x0, 0x18, 0x9}, @its_setup={0x82, 0x28, {0x3, 0x3, 0x18c}}, @svc={0x122, 0x40, {0xc4000010, [0x7, 0x5, 0xfffffffffffffff7, 0x8, 0x81]}}, @its_send_cmd={0xaa, 0x28, {0xd, 0x1, 0x4, 0xb, 0x1ac2, 0x6d, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x0, 0x2, 0xa, 0x1, 0x1, 0x2}}, @eret={0xe6, 0x18, 0x7}, @code={0xa, 0x6c, {"00fc001b007008d5008008d5000008d5c0a38ad20040b0f2410180d2420080d2c30180d2240180d2020000d4007008d50084205e404585d20080b8f2a10080d2e20180d2430180d2440180d2020000d4000480380068201e"}}, @irq_setup={0x46, 0x18, {0x0, 0x32f}}, @eret={0xe6, 0x18, 0x47}, @eret={0xe6, 0x18, 0x38}, @its_send_cmd={0xaa, 0x28, {0x9, 0x1, 0x3, 0x9, 0x4, 0x0, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x0, 0x2, 0x3, 0x8, 0x0, 0x2}}], 0x510}, &(0x7f0000000080), 0x1) mmap$KVM_VCPU(&(0x7f0000001000/0x1000)=nil, r2, 0x4, 0x8910, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x100000000000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) (rerun: 64) 31m46.27356899s ago: executing program 4 (id=609): r0 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000010000/0x1000)=nil, 0x930, 0x100000f, 0x4019032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x100000c, 0x4d832, 0xffffffffffffffff, 0x0) 31m43.757625755s ago: executing program 5 (id=610): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xf5) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@code={0xa, 0x18, {"7f2003d5"}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) (async) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f00000001c0)={0x1, 0x1, 0xeeee8000, 0x1000, &(0x7f0000f95000/0x1000)=nil}) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000001, 0x12, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x4d832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) (async) r10 = syz_kvm_add_vcpu$arm64(r7, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0xb, 0x0, 0x3, 0x1000, 0x40000000, 0x0, 0x40000004}}], 0x50}, 0x0, 0x0) (async) r11 = syz_kvm_vgic_v3_setup(r6, 0x1, 0x100) (async) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) (async) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x4018aee1, &(0x7f0000000040)=@attr_arm64={0x0, 0x5, 0x0, &(0x7f0000000000)=0x8000000000000001}) (async) ioctl$KVM_RUN(r10, 0xae80, 0x0) (async) r13 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x31) r15 = syz_kvm_setup_syzos_vm$arm64(r14, &(0x7f0000c00000/0x400000)=nil) r16 = syz_kvm_add_vcpu$arm64(r15, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r16, 0x4010aeac, &(0x7f0000000280)=@arm64_sve={0x608000000015053a, &(0x7f00000002c0)=0xffff}) (async) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000240)={0x0, 0x5ded}) 31m33.924521669s ago: executing program 4 (id=611): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x25) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x2, 0x4, 0x1}}, @its_setup={0x82, 0x28, {0x3, 0x1, 0x3ee}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0xfffff828, 0x6}) (async, rerun: 32) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) (rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) (async, rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 32) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x4}}], 0x50}, 0x0, 0x0) (async) syz_kvm_vgic_v3_setup(r6, 0x4, 0x220) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) (async, rerun: 32) ioctl$KVM_RUN(r8, 0xae80, 0x0) (rerun: 32) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r11, 0x4068aea3, &(0x7f00000000c0)) (async) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000000)={0x0, &(0x7f0000000040)=[@smc={0x1e, 0x40, {0x8400000e, [0x99b, 0x100000003, 0x5, 0x101, 0x10]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r13, 0xae80, 0x0) 31m27.55950807s ago: executing program 5 (id=612): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x448d83, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x280002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x10000000) r2 = eventfd2(0xeffffffd, 0x801) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000001340)={0x8, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x3, 0x0, 0x2, r2, 0xb}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000140)={0x8000000000000000, 0x0, 0x2, r4, 0x3}) openat$kvm(0x0, &(0x7f0000000240), 0x82803, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x185000, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x181b03, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000280), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xfffffffffffffffa) ioctl$KVM_ARM_VCPU_INIT(r8, 0x4020aeae, &(0x7f0000000040)={0x5}) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1, 0x16831, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$arm64(r7, 0xffffffffffffffff, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000100)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000000)={0x10002, 0x6, 0x1, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r12, r13, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x20}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r13, 0x4010aeab, &(0x7f0000000100)=@arm64_core={0x6030000000100050, &(0x7f00000000c0)=0x80003fe}) ioctl$KVM_CREATE_VM(r10, 0x400454d8, 0x110c23000a) 31m16.809395406s ago: executing program 4 (id=613): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x145541, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r4, 0x4018aee2, 0xfffffffffffffffe) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000140)={0x0, &(0x7f0000000380)=[@msr={0x14, 0x20, {0x603000000013df64, 0x8000}}, @msr={0x14, 0x20, {0x603000000013df7f, 0x8000}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r8, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000240)={0x4, 0x9, 0x1}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000000000)={0x2, 0x9}) 31m8.728072198s ago: executing program 5 (id=614): munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000) munmap(&(0x7f00004a0000/0x2000)=nil, 0x2000) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) (async) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) munmap(&(0x7f0000482000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000482000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x24132, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x24132, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000f1a000/0x4000)=nil, 0x930, 0x0, 0x9032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000fed000/0x3000)=nil, 0x930, 0x0, 0x4030031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0x4f832, 0xffffffffffffffff, 0x1000000) (async) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0x4f832, 0xffffffffffffffff, 0x1000000) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xc, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x20000000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 31m0.063286096s ago: executing program 4 (id=615): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x800, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000200)={0x0, 0x0}, 0x0, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r7, r8, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r8, 0x4010aeab, &(0x7f00000000c0)=@arm64_core={0x6030000000100038, &(0x7f0000000000)=0x78}) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000000)=@arm64_fw={0x6030000000140002, 0xfffffffffffffffe}) r9 = ioctl$KVM_CREATE_GUEST_MEMFD(r1, 0xc040aed4, &(0x7f00000001c0)={0x200001fe0000, 0x3}) syz_kvm_setup_cpu$arm64(r1, r9, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) 30m55.080344698s ago: executing program 5 (id=616): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x2a) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0xf4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r3, 0x1, 0x100) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000140)={0x80, 0x4, 0x0, r7}) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000080)={0x0, 0x4, 0x1, r7, 0x5}) syz_kvm_setup_cpu$arm64(r6, r4, &(0x7f00009a7000/0x400000)=nil, &(0x7f0000000300)=[{0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1e0}], 0x1, 0x0, &(0x7f0000000340)=[@featur2={0x1, 0x1}], 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) 30m42.976778462s ago: executing program 4 (id=617): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x300, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r3, 0x4018aee3, &(0x7f00000000c0)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000000)=0x1}) r4 = ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000140)) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r6, r7, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r7, 0x4010aeac, &(0x7f00000002c0)=@arm64_sys={0x603000000013dcf3, &(0x7f00000000c0)=0x3}) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r9 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r8, 0xae04) r10 = openat$kvm(0x0, &(0x7f0000000080), 0x8600, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_CREATE_DEVICE(r11, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f0000000040)=@attr_other={0x0, 0x8, 0x90, &(0x7f0000000000)=0x10001}) r13 = mmap$KVM_VCPU(&(0x7f0000007000/0x4000)=nil, r9, 0x4000005, 0x160012, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r13, 0x20, &(0x7f00000000c0)="8a38db76d02e9a200f1be6cf689cbb37db5ba57ef9886678155f45d4a5a71d0328b7b49fa6a373d0d786056503ff9917a16d3055193de5347e1be70ad393c68ee5fc73f202ecf568", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, r9, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x2, 0x23ac5f9b426ec4b2, 0xffffffffffffffff, 0x0) 30m7.804345333s ago: executing program 36 (id=616): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x2a) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0xf4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r3, 0x1, 0x100) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000140)={0x80, 0x4, 0x0, r7}) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000080)={0x0, 0x4, 0x1, r7, 0x5}) syz_kvm_setup_cpu$arm64(r6, r4, &(0x7f00009a7000/0x400000)=nil, &(0x7f0000000300)=[{0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1e0}], 0x1, 0x0, &(0x7f0000000340)=[@featur2={0x1, 0x1}], 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) 29m52.801679575s ago: executing program 37 (id=617): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x300, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r3, 0x4018aee3, &(0x7f00000000c0)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000000)=0x1}) r4 = ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000140)) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r6, r7, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r7, 0x4010aeac, &(0x7f00000002c0)=@arm64_sys={0x603000000013dcf3, &(0x7f00000000c0)=0x3}) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r9 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r8, 0xae04) r10 = openat$kvm(0x0, &(0x7f0000000080), 0x8600, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_CREATE_DEVICE(r11, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f0000000040)=@attr_other={0x0, 0x8, 0x90, &(0x7f0000000000)=0x10001}) r13 = mmap$KVM_VCPU(&(0x7f0000007000/0x4000)=nil, r9, 0x4000005, 0x160012, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r13, 0x20, &(0x7f00000000c0)="8a38db76d02e9a200f1be6cf689cbb37db5ba57ef9886678155f45d4a5a71d0328b7b49fa6a373d0d786056503ff9917a16d3055193de5347e1be70ad393c68ee5fc73f202ecf568", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, r9, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x2, 0x23ac5f9b426ec4b2, 0xffffffffffffffff, 0x0) 20m9.87193294s ago: executing program 7 (id=635): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x412240, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0xffffffffffffffff) 20m3.431056196s ago: executing program 6 (id=636): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x10000, 0x1, 0x1, 0x0, @adapter={0x7b, 0x9, 0x0, 0x443, 0x8}}]}) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r6, 0x4018aee3, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r6, 0x4018aee3, &(0x7f0000000040)=@attr_other={0x0, 0x1, 0x200, 0x0}) 19m57.324970535s ago: executing program 7 (id=637): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0xc3) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x28) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0x80111500, 0x20000000) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@mrs={0xbe, 0x18, {0x603000000013c021}}], 0x18}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) write$eventfd(r5, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r9 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x0, 0x3, 0x110, r8, 0x0) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r11, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r13, 0x4018aee1, &(0x7f0000000240)=@attr_arm64={0x0, 0x0, 0x5, &(0x7f0000000280)=0x400000080a0000}) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r14 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x1) syz_kvm_add_vcpu$arm64(r14, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) syz_kvm_add_vcpu$arm64(r14, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) r15 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r15, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) syz_memcpy_off$KVM_EXIT_HYPERCALL(r9, 0x20, &(0x7f00000002c0)="fb0149dd013be3ac2cc4a29ea6ab8031d1dfb06d144500000000aa1fa819314770707cd2000000000000001c000900", 0x0, 0x48) 19m41.629854468s ago: executing program 6 (id=638): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r2, 0x4068aea3, &(0x7f0000000080)={0xa8, 0x0, 0x2}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r3, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x4, 0x2}}, @its_send_cmd={0xaa, 0x28, {0xa, 0x0, 0x3, 0x10000, 0x0, 0x4, 0x2}}], 0x50}, 0x0, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r9, 0x1, 0x100) syz_kvm_vgic_v3_setup(r9, 0x0, 0x60) syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x82880, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r12, 0x4008ae6a, &(0x7f0000000200)={0x1, 0x0, [{0x78, 0x3, 0x1, 0x0, @adapter={0x800, 0x3, 0x0, 0xab, 0xa28}}]}) syz_kvm_setup_cpu$arm64(0xffffffffffffffff, r3, &(0x7f0000009000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x12, r3, 0x0) syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000640)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0189436, 0x1ffffffc) 19m29.960932806s ago: executing program 7 (id=639): r0 = ioctl$KVM_GET_STATS_FD_vm(0xffffffffffffffff, 0xaece) ioctl$KVM_CAP_PTP_KVM(r0, 0x4068aea3, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3c) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bfd000/0x400000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x84624d3c77f009ad, 0x1, 0xeeee8000, 0x2000, &(0x7f0000e39000/0x2000)=nil}) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000000c0)={0xa4, "000a8ae032bb1bc35b6f7ba40b877df3bf51d588744841c7e0c36170dc65a7a0ef32fed06e6dbb18ba097d85799c67cc300ca954c4758930fb95ea0f20a82075973a2c770d736a4c3f1ffa7b02679771ae5d65b2e6a84531b0e5d6c1e660200a0b0a4e10f563a84d84d60a8a8037fe57f6301b3879f2f5615fbbb65c1a2fa7b5b14864303d2412c38631b37be1beeff4ed261b4134b49a3425ba59291c5cca73a4008dcb"}) ioctl$KVM_CAP_PTP_KVM(r0, 0x4068aea3, &(0x7f0000000180)) ioctl$KVM_RESET_DIRTY_RINGS(r0, 0xaec7) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000200)) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000500)={0x0, &(0x7f0000000240)=[@mrs={0xbe, 0x18, {0x603000000013def5}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0xffb8, 0x8, 0x3}}, @irq_setup={0x46, 0x18, {0x4, 0x300}}, @code={0xa, 0xcc, {"008008d5000008d500a88fd20060b8f2a10180d2220080d2830180d2840180d2020000d40004003c20eb92d20040b8f2610180d2e20080d2c30180d2c40180d2020000d480cc9cd200c0b0f2210180d2020180d2a30080d2240080d2020000d4000040d3e0449fd200e0b0f2810080d2c20180d2e30080d2640180d2020000d4c09593d20020b0f2010180d2c20080d2c30080d2840080d2020000d4c0138fd200e0b8f2410080d2420080d2c30180d2a40080d2020000d4"}}, @code={0xa, 0x3c, {"0038202e007008d5008008d5007008d5000008d5007008d500d8a02e00000072000020cb007008d5"}}, @hvc={0x32, 0x40, {0x84000004, [0x0, 0x4, 0x100000001, 0x0, 0x6]}}, @smc={0x1e, 0x40, {0x80008000, [0x3, 0xbe, 0x40, 0x9, 0x100000001]}}, @irq_setup={0x46, 0x18, {0x0, 0x2ce}}, @hvc={0x32, 0x40, {0xc4000053, [0x3, 0x8, 0x5, 0x9, 0x80000000]}}, @memwrite={0x6e, 0x30, @generic={0x2001, 0x2e2, 0x9, 0x8}}, @svc={0x122, 0x40, {0x32000000, [0x0, 0x1ff, 0x6, 0x5218d99b, 0x2]}}], 0x2b0}, &(0x7f0000000540)=[@featur1={0x1, 0x20}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vm(r0, 0x4018aee1, &(0x7f00000005c0)=@attr_other={0x0, 0x4, 0xc154, &(0x7f0000000580)=0x60}) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000600)={0x1, [0x6]}) ioctl$KVM_CAP_PTP_KVM(r1, 0x4068aea3, &(0x7f0000000640)) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r0, 0x4068aea3, &(0x7f00000006c0)={0xa8, 0x0, 0x2}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x21) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000740)={0x6, 0x1000, 0x0, r0, 0x2}) ioctl$KVM_RESET_DIRTY_RINGS(r4, 0xaec7) r5 = ioctl$KVM_GET_STATS_FD_cpu(r0, 0xaece) ioctl$KVM_CAP_ARM_INJECT_SERROR_ESR(r5, 0x4068aea3, &(0x7f0000000780)) r6 = syz_kvm_vgic_v3_setup(r1, 0x3, 0x80) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f0000000840)=@attr_other={0x0, 0x229, 0x10000, &(0x7f0000000800)=0x27}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000880)={r0, 0xfffffffa, 0x2, r0}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000008c0)={0x3, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000940)=@attr_arm64={0x0, 0x6, 0x5, &(0x7f0000000900)=0xe8b}) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r1, 0x4068aea3, &(0x7f0000000980)={0xdf, 0x0, 0x8000}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000a00)={0x5, 0xfec00000}) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f0000000a80)=@attr_other={0x0, 0xb, 0x4000000000000000, &(0x7f0000000a40)}) ioctl$KVM_SET_SREGS(r0, 0x4000ae84, &(0x7f0000000ac0)={{0xdddd0000, 0xf6ceb000, 0x1a, 0x5, 0xf, 0x0, 0x13, 0x9, 0x2, 0xce, 0xb, 0x1}, {0xe000, 0x25000, 0xc, 0xcb, 0x1, 0x8, 0x8, 0x5, 0x7f, 0x7, 0x3, 0x89}, {0xd000, 0xeeee0000, 0x2, 0xbb, 0x4, 0xf, 0xff, 0x10, 0x5, 0x40, 0x8, 0x3}, {0x58000, 0xdddd1000, 0x4, 0x4, 0x1, 0xb, 0x8, 0x9, 0x7, 0x5, 0x4, 0xfe}, {0x70000, 0x2, 0xe, 0x9, 0x6, 0x1, 0x4, 0xff, 0x43, 0xed, 0x10, 0x47}, {0xb000, 0xe000, 0xf, 0x4, 0x42, 0xfd, 0x0, 0x0, 0x8, 0xed, 0x10, 0x7}, {0x8000000, 0xeeef0000, 0xe, 0xe5, 0x7, 0x80, 0x3, 0x8, 0x6, 0x81, 0x2, 0x8}, {0x25000, 0x54000, 0xa, 0x3, 0x8, 0x0, 0x4, 0x4, 0xf, 0x40, 0x7, 0x7}, {0xc000, 0x6}, {0xeeef0000, 0x8000}, 0x20000001, 0x0, 0xf000, 0x20000, 0x4, 0xa100, 0x1, [0xe34d, 0x5, 0x8, 0x4]}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000c00)={0x10001, 0x800}) 19m16.01235847s ago: executing program 6 (id=640): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x8800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_GUEST_MEMFD(r1, 0xc040aed4, &(0x7f0000000040)={0x1000200001fe0000, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION2(r1, 0x40a0ae49, &(0x7f0000000180)={0x4, 0x4, 0x6000, 0x2000, &(0x7f0000ffc000/0x2000)=nil, 0x100000000000000, r2}) close(r1) close(r2) 19m15.047747574s ago: executing program 7 (id=641): openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = syz_kvm_add_vcpu$arm64(r0, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x2, 0x4, 0x1}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x1, 0x100) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000040)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x4, 0x2}}, @its_send_cmd={0xaa, 0x28, {0x1, 0x0, 0x0, 0x10010, 0x0, 0x4, 0x2}}], 0x50}, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0x2, 0x2020000c) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x10, 0x7, &(0x7f0000000240)=0xf4a}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19m0.475538624s ago: executing program 6 (id=642): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x20080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0xeffffffd, 0x801) (async) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x3) ioctl$KVM_ARM_VCPU_INIT(r5, 0x4020aeae, &(0x7f0000000100)={0x5, 0x18}) (async) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f00000000c0)=@arm64_sve_vls={0x606000000015ffff, &(0x7f0000000080)=0x2}) (async) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x200, 0x4000, 0x4, r2, 0x1}) (async, rerun: 64) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000001340)={0x3, 0x0, 0x2, r2, 0x3}) (rerun: 64) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x3, 0x0, 0x1, r2, 0xf}) 18m59.458146614s ago: executing program 7 (id=643): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x22300, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x28) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r1, 0x4068aea3, &(0x7f0000000100)={0xdf, 0x0, 0x8000}) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f00004e3000/0x2000)=nil, 0x930, 0xa, 0x2013, r2, 0x40000) 18m45.110665959s ago: executing program 7 (id=644): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3e) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xace) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00000000c0)={0x1, 0x7}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)=@attr_other={0x0, 0x1, 0x200, 0x0}) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x24) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION2(r4, 0x40a0ae49, &(0x7f0000000740)={0x3, 0x4, 0xffff1000, 0x2000, &(0x7f0000e03000/0x2000)=nil, 0x7d3}) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x2e) r7 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x21) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r7, 0x4068aea3, &(0x7f0000000180)={0xdf, 0x0, 0x2000}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r8, 0xae03, 0xae) r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_kvm_setup_cpu$arm64(r6, r9, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000a5a000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000b80)={0x0, &(0x7f0000000040)=[@smc={0x1e, 0x40, {0x84000012, [0x100000002, 0x100080001, 0x5, 0x101, 0x13]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)=@arm64_core={0x6030000000100046, &(0x7f0000000100)=0x7fffffff}) r14 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r15 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r14, 0xae04) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r15, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000aa1000/0x3000)=nil, r15, 0x2000000, 0x1010, r9, 0x0) 18m42.697701379s ago: executing program 6 (id=645): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000240)=[@its_setup={0x82, 0x28, {0x2, 0x1, 0x8}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x1, 0x0, 0x0, 0x79, 0x1}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x100000c, 0x6832, 0xffffffffffffffff, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000eed000/0x4000)=nil, 0x4000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18m20.728512544s ago: executing program 6 (id=646): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) (async) r2 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ff8000/0x4000)=nil, 0x0, 0x3000005, 0x41812, r3, 0x0) close(r1) 17m57.380628175s ago: executing program 38 (id=644): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3e) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xace) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00000000c0)={0x1, 0x7}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000040)=@attr_other={0x0, 0x1, 0x200, 0x0}) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x24) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION2(r4, 0x40a0ae49, &(0x7f0000000740)={0x3, 0x4, 0xffff1000, 0x2000, &(0x7f0000e03000/0x2000)=nil, 0x7d3}) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x2e) r7 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x21) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r7, 0x4068aea3, &(0x7f0000000180)={0xdf, 0x0, 0x2000}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r8, 0xae03, 0xae) r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_kvm_setup_cpu$arm64(r6, r9, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000a5a000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000b80)={0x0, &(0x7f0000000040)=[@smc={0x1e, 0x40, {0x84000012, [0x100000002, 0x100080001, 0x5, 0x101, 0x13]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)=@arm64_core={0x6030000000100046, &(0x7f0000000100)=0x7fffffff}) r14 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r15 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r14, 0xae04) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r15, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000aa1000/0x3000)=nil, r15, 0x2000000, 0x1010, r9, 0x0) 17m32.630275156s ago: executing program 39 (id=646): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) (async) r2 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ff8000/0x4000)=nil, 0x0, 0x3000005, 0x41812, r3, 0x0) close(r1) 3m36.367982969s ago: executing program 9 (id=676): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1c) syz_kvm_vgic_v3_setup(r1, 0x1, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x1, 0x1, 0xeeee8000, 0x1000, &(0x7f0000f95000/0x1000)=nil}) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x0, 0x12, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x8000000000000000, 0x40) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x4, 0x2}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x0, 0x10000, 0x0, 0x100, 0x2}}], 0x50}, 0x0, 0x0) r7 = ioctl$KVM_GET_STATS_FD_cpu(r6, 0xaece) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x6, 0x1, r7}) r8 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r11, 0x4018aee1, &(0x7f0000000280)=@attr_other={0x0, 0x0, 0x4, &(0x7f0000000240)=0x3}) syz_kvm_vgic_v3_setup(r4, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x10201, 0x3, 0x8000000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 3m8.169442108s ago: executing program 9 (id=678): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f000095f000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x82880, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x80) r5 = openat$kvm(0x0, &(0x7f0000000140), 0x101282, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, &(0x7f0000000200)=[@svc={0x122, 0x40, {0x800, [0xffffffeffffffff8, 0x8, 0x8000000005, 0x5, 0x400]}}], 0x40}, 0x0, 0x0) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) mmap$KVM_VCPU(&(0x7f0000c0b000/0x1000)=nil, r8, 0x3, 0x40b2811, r7, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x40) syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x69) r13 = syz_kvm_setup_syzos_vm$arm64(r12, &(0x7f0000c00000/0x400000)=nil) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000280)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_ONE_REG(r14, 0x4010aeac, &(0x7f00000000c0)=@arm64_sys={0x603000000013dce4, &(0x7f0000000040)=0x2}) ioctl$KVM_ARM_VCPU_INIT(0xffffffffffffffff, 0x4020aeae, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x800454d2, 0x0) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r15 = syz_kvm_add_vcpu$arm64(r0, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) ioctl$KVM_RUN(r15, 0xae80, 0x0) 2m49.467533246s ago: executing program 8 (id=679): ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)=@arm64) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000040)=@arm64={0x40, 0x0, 0x7, '\x00', 0x3}) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f00000000c0)=@other={0x0, &(0x7f0000000080)=0x9}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4000ae84, &(0x7f0000000100)={{0x33321000, 0xfec00000, 0xf, 0xa, 0x6, 0x75, 0x7, 0x5, 0x7, 0x83, 0xc}, {0xdddd0000, 0xffffffff, 0x4, 0x9, 0x1, 0x40, 0x8, 0x2, 0x1, 0xd, 0x8, 0x6}, {0xeeee8000, 0x7000, 0x4, 0x4, 0x0, 0x3, 0x0, 0xff, 0x1, 0xfb, 0x8, 0xcd}, {0x0, 0x2, 0x0, 0xde, 0x3, 0x3, 0x2, 0x1, 0x8, 0x9, 0xdf, 0x9}, {0x26000, 0xeeee0000, 0xe, 0x1e, 0x68, 0x80, 0x3, 0x8, 0xe, 0x2, 0x3, 0x9}, {0x25000, 0x9000, 0x8, 0x32, 0x5, 0x8, 0x9, 0x2, 0x1, 0x1, 0x9, 0x9}, {0xfec00000, 0xeeeb0000, 0xc, 0x2, 0x6, 0x9, 0x5, 0x3, 0x81, 0x2, 0x7, 0x3}, {0xa000, 0xb000, 0x10, 0x2, 0xf8, 0x9, 0x81, 0x8, 0x5, 0x60, 0x0, 0x1}, {0x4, 0x7}, {0xd000, 0x4}, 0xa0040001, 0x0, 0x80a0000, 0x200236, 0xd, 0x401, 0x5000, [0x1000, 0x5, 0x0, 0x2]}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000240)) ioctl$KVM_SET_REGS(r1, 0x4360ae82, &(0x7f0000000280)={[0x4, 0x2, 0x5, 0xf7, 0xffff, 0x3ff, 0xf, 0x7, 0x9, 0x9, 0x3, 0x7f, 0x4, 0x7f, 0x5, 0x2], 0xdddd0000, 0x1594}) r2 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000700)={0x0, &(0x7f0000000340)=[@mrs={0xbe, 0x18, {0x603000000013ff12}}, @smc={0x1e, 0x40, {0x86000000, [0x4, 0xd, 0x9, 0x80000001, 0xfffffffffffffffc]}}, @svc={0x122, 0x40, {0xc4000005, [0x8, 0xe41a, 0x7, 0x1ff]}}, @hvc={0x32, 0x40, {0x0, [0x6, 0x7, 0x3ff, 0x7]}}, @mrs={0xbe, 0x18, {0x603000000013dea6}}, @eret={0xe6, 0x18, 0x3}, @irq_setup={0x46, 0x18, {0x3, 0x144}}, @msr={0x14, 0x20, {0x603000000013e108, 0xd}}, @eret={0xe6, 0x18, 0x5}, @its_setup={0x82, 0x28, {0x2, 0x2, 0x109}}, @memwrite={0x6e, 0x30, @generic={0xe000, 0x5a, 0xffffffffffffffcd, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xd, 0x1, 0x0, 0xa, 0x0, 0x100, 0x1}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0x100, 0x1ff, 0xc}}, @its_setup={0x82, 0x28, {0x0, 0x3, 0x3a4}}, @its_send_cmd={0xaa, 0x28, {0x5, 0x0, 0x4, 0x1, 0x400, 0x2}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80e0000, 0x14, 0x4, 0xc}}, @msr={0x14, 0x20, {0x603000000013e101, 0xffffffffffffffff}}, @uexit={0x0, 0x18}, @mrs={0xbe, 0x18, {0x5899}}, @smc={0x1e, 0x40, {0x4001fed, [0x4e, 0xb, 0x8, 0x21]}}, @smc={0x1e, 0x40, {0x84000001, [0x1000, 0xc7fc, 0x5, 0x7, 0x1]}}, @its_send_cmd={0xaa, 0x28, {0xa, 0x0, 0x1, 0x9, 0x5, 0x3, 0x2}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x10, 0x7}}], 0x3b0}, &(0x7f0000000740)=[@featur2={0x1, 0x80}], 0x1) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r2, 0x4018aee2, &(0x7f00000007c0)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000780)=0x2}) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000800)=0x6) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x8) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000840)={0x3, 0xffffffffffffffff}) write$eventfd(0xffffffffffffffff, &(0x7f0000000880)=0x80, 0x8) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000008c0)=@arm64={0x2, 0x6, 0x1, '\x00', 0x59}) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f0000000940)=@attr_other={0x0, 0x6, 0x90, &(0x7f0000000900)=0xfffffffffffffff7}) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x1000000, 0x11, r1, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000980)={0x81, 0xfff8}) r5 = ioctl$KVM_GET_STATS_FD_cpu(r1, 0xaece) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x2b) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x36) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000009c0)={0x1, 0xffffffffffffffff, 0x1}) r7 = ioctl$KVM_GET_STATS_FD_cpu(r1, 0xaece) ioctl$KVM_SIGNAL_MSI(r7, 0x4020aea5, &(0x7f0000000a00)={0x0, 0xf000, 0x3, 0x0, 0x9}) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) mmap$KVM_VCPU(&(0x7f0000d1f000/0x4000)=nil, r8, 0x1, 0x810, 0xffffffffffffffff, 0x0) 2m42.553297537s ago: executing program 9 (id=680): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) openat$kvm(0x0, 0x0, 0x0, 0x0) (async) r2 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) (async) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000000)={0x0, &(0x7f0000000040)=[@smc={0x1e, 0x40, {0x84000008, [0x99b, 0x100000003, 0x5, 0x101, 0x10]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000b80)={0x0, &(0x7f00000002c0)=[@hvc={0x32, 0x40, {0x84000003, [0xa00000000, 0x4, 0x4, 0x9, 0x4d]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) r8 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000280)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r9, 0x4010aeac, &(0x7f0000000080)=@arm64_fp={0x604000000010007e, &(0x7f0000000140)=0x6}) 2m32.894344057s ago: executing program 8 (id=681): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG_arm64(r6, 0x4208ae9b, 0xffffffffffffffff) syz_kvm_assert_reg(r3, 0x603000002013809c, 0x5c5) ioctl$KVM_ARM_PREFERRED_TARGET(r3, 0x8020aeaf, &(0x7f0000000000)) 2m21.254507904s ago: executing program 9 (id=682): r0 = openat$kvm(0x0, &(0x7f0000000000), 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000c58000/0x1000)=nil, 0x0, 0x2000003, 0xaf832, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x200, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f00000002c0)={0x2, 0x0, [{0x8, 0x1, 0x0, 0x0, @msi={0x8, 0xfee, 0x2, 0x9}}, {0x3, 0x1, 0x0, 0x0, @msi={0x1, 0x5, 0xfffffffe, 0x7}}]}) mmap$KVM_VCPU(&(0x7f0000d2a000/0x2000)=nil, 0x930, 0x4, 0x23ac5f9b426e84b2, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, r6, 0x1, 0x2012, r5, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x3d) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x82880, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = openat$kvm(0x0, &(0x7f0000000140), 0x101282, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000080)={0x0, &(0x7f0000000200)=[@svc={0x122, 0x40, {0x800, [0xffffffeffffffff8, 0x8, 0x8000000005, 0x5, 0x400]}}], 0x40}, 0x0, 0x0) r14 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r11, 0xae04) r15 = openat$kvm(0x0, &(0x7f0000000040), 0x2002, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = syz_kvm_setup_syzos_vm$arm64(r16, &(0x7f0000c00000/0x400000)=nil) r18 = syz_kvm_add_vcpu$arm64(r17, &(0x7f00000000c0)={0x0, &(0x7f00000003c0)=[@mrs={0xbe, 0x18, {0x603000000013c520}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000c0b000/0x1000)=nil, r14, 0x3, 0x40b2811, r13, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r7, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) 2m10.601549233s ago: executing program 8 (id=683): r0 = openat$kvm(0x0, &(0x7f00000001c0), 0x1, 0x0) r1 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000bfd000/0x400000)=nil) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0xfffffffffffffffa, 0x2, 0x4, 0xffffffffffffffff, 0x8a4fa382f1515d0b}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f00009ab000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r7 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) mmap$KVM_VCPU(&(0x7f0000edf000/0x3000)=nil, r7, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000bfb000/0x3000)=nil, r7, 0x2, 0x80010, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000100)=@arm64_fw={0x6030000000140002, &(0x7f00000000c0)=0x1}) 1m52.353747603s ago: executing program 9 (id=684): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000280)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x0, 0xfffffffd}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r4, 0x1, 0x100) r7 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x2f) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f00000001c0)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000380)}) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x5, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f00000002c0)=@attr_other={0x0, 0x8, 0xd, &(0x7f0000000000)=0xc000000000000000}) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f0000000140)=@attr_arm64={0x0, 0x4, 0x1, 0x0}) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0x80111500, 0x20000000) write$eventfd(r12, &(0x7f0000000000), 0xfffffdef) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$KVM_CREATE_VM(r13, 0x5452, 0x2000f5fd) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x100000c, 0x6832, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x4, 0xd000, 0x2000, &(0x7f0000b61000/0x2000)=nil}) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x8, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@irq_setup={0x46, 0x18, {0x1, 0x20}}], 0x18}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x2, 0x100) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 1m47.371303902s ago: executing program 8 (id=685): syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000080)={0x0, &(0x7f0000000840)=[@msr={0x14, 0x20, {0x603000000013c102, 0x6}}, @uexit={0x0, 0x18, 0x3}, @svc={0x122, 0x40, {0x4000000, [0x9, 0xf, 0x1ff, 0x5, 0x9]}}, @msr={0x14, 0x20, {0x603000000013e661, 0x3}}, @mrs={0xbe, 0x18, {0x603000000013802c}}, @msr={0x14, 0x20, {0x603000000013f208}}, @uexit={0x0, 0x18, 0x1000000000}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0x90, 0x2, 0x8}}, @uexit={0x0, 0x18}, @code={0xa, 0x84, {"e09f8dd20020b8f2610080d2e20180d2030180d2440080d2020000d4008008d50000200bc0c898d20000b8f2810080d2a20080d2c30080d2840180d2020000d4007008d5007008d5000028d5000028d560af93d200a0b0f2210080d2e20080d2c30080d2240180d2020000d400e0400d"}}, @hvc={0x32, 0x40, {0x2000, [0x2, 0x8, 0x2, 0x800000401]}}, @svc={0x122, 0x40, {0x84000011, [0x78, 0x8e, 0x4, 0x3, 0x8]}}, @its_send_cmd={0xaa, 0x28, {0xd, 0x1, 0x2, 0x9, 0x1, 0x5, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x1, 0x1, 0x4, 0x5, 0x8, 0x4, 0x2}}, @irq_setup={0x46, 0x18, {0x0, 0x391}}], 0x29c}, &(0x7f0000000100)=[@featur1={0x1, 0x8a}], 0x1) r0 = openat$kvm(0x0, &(0x7f0000000200), 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) munmap(&(0x7f0000f4a000/0x1000)=nil, 0x1000) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) syz_kvm_vgic_v3_setup(r1, 0x3, 0x100) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f0000000000)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000040)=0xe7}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f00000000c0)=@attr_pmu_init) ioctl$KVM_RUN(r3, 0xae80, 0x0) 1m14.218212787s ago: executing program 8 (id=686): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r1, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_vgic_v3_setup(r1, 0x4, 0x60) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000000000004000000000000000000000ef"], 0x80}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x5, 0x800) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000040)={0x5, 0x8080000, 0x2, r5, 0x8}) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000000c0)={0x8000000008000800, 0x0, 0x0, r5, 0x2}) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000100)={0x8001, 0x0, 0x2, r5, 0xa}) r6 = eventfd2(0x4, 0x80000) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r5, 0xd9, 0x1, r6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 1m11.286133036s ago: executing program 9 (id=687): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x490100, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) write$eventfd(0xffffffffffffffff, &(0x7f00000001c0)=0x200000000003, 0x8) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x1}) write$eventfd(r5, &(0x7f00000001c0)=0x9, 0x1d) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0xb5195b296c3b13d1, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f00000000c0)={0x7fffffffffffffff, 0x0, 0x1, r8, 0x2}) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000140)={r8, 0xffe, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x181900, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x6, 0x8032, 0xffffffffffffffff, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@its_setup={0x7, 0x28, {0x2, 0x2, 0x1}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r10, 0x3, 0xa0) r13 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x27) r14 = syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r14, &(0x7f00000000c0)={0x0, &(0x7f0000000240)=[@hvc={0x32, 0x40, {0xc5000021, [0x3c2, 0x800, 0x9, 0xfffffffffffffffe, 0x5]}}], 0x40}, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) ioctl$KVM_RUN(r12, 0xae80, 0x0) 51.187600191s ago: executing program 8 (id=688): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_GUEST_MEMFD(r1, 0xc040aed4, &(0x7f0000000040)={0x8, 0xfffffffffffffffe}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x0, 0x7, 0x80010, r3, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000008c0)={0x2000, 0x0, 0x4}) close(r1) close(r2) 22.729469315s ago: executing program 40 (id=687): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x490100, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) write$eventfd(0xffffffffffffffff, &(0x7f00000001c0)=0x200000000003, 0x8) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x1}) write$eventfd(r5, &(0x7f00000001c0)=0x9, 0x1d) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0xb5195b296c3b13d1, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f00000000c0)={0x7fffffffffffffff, 0x0, 0x1, r8, 0x2}) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000140)={r8, 0xffe, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x181900, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x6, 0x8032, 0xffffffffffffffff, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@its_setup={0x7, 0x28, {0x2, 0x2, 0x1}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r10, 0x3, 0xa0) r13 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x27) r14 = syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r14, &(0x7f00000000c0)={0x0, &(0x7f0000000240)=[@hvc={0x32, 0x40, {0xc5000021, [0x3c2, 0x800, 0x9, 0xfffffffffffffffe, 0x5]}}], 0x40}, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) ioctl$KVM_RUN(r12, 0xae80, 0x0) 0s ago: executing program 41 (id=688): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_GUEST_MEMFD(r1, 0xc040aed4, &(0x7f0000000040)={0x8, 0xfffffffffffffffe}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x0, 0x7, 0x80010, r3, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000008c0)={0x2000, 0x0, 0x4}) close(r1) close(r2) kernel console output (not intermixed with test programs): [ 380.760720][ T3166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 415.431608][ T3166] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:14518' (ED25519) to the list of known hosts. [ 592.451667][ T25] audit: type=1400 audit(591.670:60): avc: denied { name_bind } for pid=3323 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 593.365379][ T25] audit: type=1400 audit(592.580:61): avc: denied { execute } for pid=3324 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 593.391366][ T25] audit: type=1400 audit(592.610:62): avc: denied { execute_no_trans } for pid=3324 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 615.489006][ T25] audit: type=1400 audit(614.710:63): avc: denied { mounton } for pid=3324 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1869 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 615.556360][ T25] audit: type=1400 audit(614.760:64): avc: denied { mount } for pid=3324 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 615.632318][ T3324] cgroup: Unknown subsys name 'net' [ 615.708674][ T25] audit: type=1400 audit(614.930:65): avc: denied { unmount } for pid=3324 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 616.182584][ T3324] cgroup: Unknown subsys name 'cpuset' [ 616.371466][ T3324] cgroup: Unknown subsys name 'rlimit' [ 617.641578][ T25] audit: type=1400 audit(616.860:66): avc: denied { setattr } for pid=3324 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 617.667629][ T25] audit: type=1400 audit(616.890:67): avc: denied { mounton } for pid=3324 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 617.681998][ T25] audit: type=1400 audit(616.900:68): avc: denied { mount } for pid=3324 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 618.717865][ T3327] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 618.738433][ T25] audit: type=1400 audit(617.950:69): avc: denied { relabelto } for pid=3327 comm="mkswap" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 618.759324][ T25] audit: type=1400 audit(617.970:70): avc: denied { write } for pid=3327 comm="mkswap" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 618.950858][ T25] audit: type=1400 audit(618.170:71): avc: denied { read } for pid=3324 comm="syz-executor" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 618.977145][ T25] audit: type=1400 audit(618.190:72): avc: denied { open } for pid=3324 comm="syz-executor" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 619.020307][ T3324] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 670.126366][ T25] audit: type=1400 audit(669.310:73): avc: denied { execmem } for pid=3328 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 674.375016][ T25] audit: type=1400 audit(673.590:74): avc: denied { read } for pid=3330 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 674.408051][ T25] audit: type=1400 audit(673.610:75): avc: denied { open } for pid=3330 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 674.481379][ T25] audit: type=1400 audit(673.700:76): avc: denied { mounton } for pid=3330 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 674.778631][ T25] audit: type=1400 audit(674.000:77): avc: denied { module_request } for pid=3331 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 674.808293][ T25] audit: type=1400 audit(674.020:78): avc: denied { module_request } for pid=3330 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 675.788001][ T25] audit: type=1400 audit(675.000:79): avc: denied { sys_module } for pid=3331 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 698.607675][ T3331] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 699.095525][ T3331] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 699.211011][ T3330] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 699.740421][ T3330] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 713.964203][ T3331] hsr_slave_0: entered promiscuous mode [ 713.991713][ T3331] hsr_slave_1: entered promiscuous mode [ 714.719133][ T3330] hsr_slave_0: entered promiscuous mode [ 714.750884][ T3330] hsr_slave_1: entered promiscuous mode [ 714.772521][ T3330] debugfs: 'hsr0' already exists in 'hsr' [ 714.797835][ T3330] Cannot create hsr debugfs directory [ 720.411795][ T25] audit: type=1400 audit(719.630:80): avc: denied { create } for pid=3331 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 720.504714][ T25] audit: type=1400 audit(719.670:81): avc: denied { write } for pid=3331 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 720.505932][ T25] audit: type=1400 audit(719.720:82): avc: denied { read } for pid=3331 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 720.648865][ T3331] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 721.095295][ T3331] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 721.377426][ T3331] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 721.665070][ T3331] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 723.191610][ T3330] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 723.338703][ T3330] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 723.470253][ T3330] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 723.669732][ T3330] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 735.258139][ T3331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 737.351000][ T3330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 787.782182][ T3331] veth0_vlan: entered promiscuous mode [ 788.339995][ T3331] veth1_vlan: entered promiscuous mode [ 790.139971][ T3331] veth0_macvtap: entered promiscuous mode [ 790.628246][ T3331] veth1_macvtap: entered promiscuous mode [ 790.682889][ T3330] veth0_vlan: entered promiscuous mode [ 791.491312][ T3330] veth1_vlan: entered promiscuous mode [ 793.162783][ T3384] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 793.256678][ T3384] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 793.262728][ T3384] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 793.271223][ T3384] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 794.175962][ T3330] veth0_macvtap: entered promiscuous mode [ 794.771672][ T3330] veth1_macvtap: entered promiscuous mode [ 795.716656][ T25] audit: type=1400 audit(794.930:83): avc: denied { mount } for pid=3331 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 796.014733][ T25] audit: type=1400 audit(795.230:84): avc: denied { mounton } for pid=3331 comm="syz-executor" path="/syzkaller.B3SGaE/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 796.252430][ T25] audit: type=1400 audit(795.470:85): avc: denied { mount } for pid=3331 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 796.599178][ T25] audit: type=1400 audit(795.780:86): avc: denied { mounton } for pid=3331 comm="syz-executor" path="/syzkaller.B3SGaE/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 796.695133][ T25] audit: type=1400 audit(795.890:87): avc: denied { mounton } for pid=3331 comm="syz-executor" path="/syzkaller.B3SGaE/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3769 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 797.197130][ T3384] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 797.201450][ T3384] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 797.227452][ T3384] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 797.236749][ T3384] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 797.322609][ T25] audit: type=1400 audit(796.500:88): avc: denied { unmount } for pid=3331 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 797.674628][ T25] audit: type=1400 audit(796.880:89): avc: denied { mounton } for pid=3331 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 797.748248][ T25] audit: type=1400 audit(796.960:90): avc: denied { mount } for pid=3331 comm="syz-executor" name="/" dev="gadgetfs" ino=3778 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 798.107407][ T25] audit: type=1400 audit(797.320:91): avc: denied { mount } for pid=3331 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 798.239696][ T25] audit: type=1400 audit(797.460:92): avc: denied { mounton } for pid=3331 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 799.651422][ T3331] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 809.117822][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 809.127230][ T25] audit: type=1400 audit(808.340:97): avc: denied { read } for pid=3481 comm="syz.0.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 809.145808][ T25] audit: type=1400 audit(808.360:98): avc: denied { open } for pid=3481 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 809.297112][ T25] audit: type=1400 audit(808.510:99): avc: denied { ioctl } for pid=3481 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 861.098965][ T25] audit: type=1400 audit(860.310:100): avc: denied { append } for pid=3505 comm="syz.0.9" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 861.216566][ T25] audit: type=1400 audit(860.430:101): avc: denied { write } for pid=3505 comm="syz.0.9" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 907.339801][ T25] audit: type=1400 audit(906.550:102): avc: denied { execute } for pid=3533 comm="syz.0.18" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=4741 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 991.667831][ T25] audit: type=1400 audit(990.850:103): avc: denied { ioctl } for pid=3583 comm="syz.1.33" path="net:[4026532624]" dev="nsfs" ino=4026532624 ioctlcmd=0xb707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1209.071548][ T25] audit: type=1400 audit(1208.230:104): avc: denied { create } for pid=3711 comm="syz.1.71" anonclass=[kvm-gmem] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1362.701850][ T25] audit: type=1400 audit(1361.920:105): avc: denied { ioctl } for pid=3809 comm="syz.0.101" path="anon_inode:[kvm-gmem]" dev="anon_inodefs" ino=9517 ioctlcmd=0xaeae scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1376.954946][ T25] audit: type=1400 audit(1376.140:106): avc: denied { execute } for pid=3813 comm="syz.1.103" path=2F34392FFF67521CD66F8F1F447D3570707CD24B7EEBB207 dev="tmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1475.662479][ T25] audit: type=1400 audit(1474.870:107): avc: denied { map } for pid=3881 comm="syz.0.121" path="anon_inode:[kvm-gmem]" dev="anon_inodefs" ino=10532 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1475.732618][ T25] audit: type=1400 audit(1474.950:108): avc: denied { read } for pid=3881 comm="syz.0.121" path="anon_inode:[kvm-gmem]" dev="anon_inodefs" ino=10532 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1527.625505][ T25] audit: type=1400 audit(1526.830:109): avc: denied { map } for pid=3915 comm="syz.1.132" path="/" dev="tmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1532.407404][ T25] audit: type=1400 audit(1531.620:110): avc: denied { write } for pid=3919 comm="syz.0.133" path="anon_inode:[kvm-gmem]" dev="anon_inodefs" ino=11210 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2004.090086][ T25] audit: type=1400 audit(2003.310:111): avc: denied { map } for pid=4220 comm="syz.0.228" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 2004.127176][ T25] audit: type=1400 audit(2003.340:112): avc: denied { execute } for pid=4220 comm="syz.0.228" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 2023.007191][ T4232] KVM: debugfs: duplicate directory 4232-5 [ 2161.209607][ T25] audit: type=1400 audit(2160.380:113): avc: denied { setattr } for pid=4325 comm="syz.0.263" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 2683.649771][ T4654] kvm [4654]: Failed to find VMA for hva 0x20c01000 [ 2719.250498][ T25] audit: type=1400 audit(2718.470:114): avc: denied { map } for pid=4665 comm="syz.0.367" path="pipe:[2781]" dev="pipefs" ino=2781 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 2865.706935][ T4757] kvm [4757]: Failed to find VMA for hva 0x21016000 [ 2895.360061][ T4773] kvm [4773]: Failed to find VMA for hva 0x20c01000 [ 3160.253019][ T3384] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3161.145084][ T3384] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3162.202633][ T3384] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3163.121369][ T3384] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3174.408911][ T3384] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3174.491655][ T3384] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3174.578845][ T3384] bond0 (unregistering): Released all slaves [ 3175.917298][ T3384] hsr_slave_0: left promiscuous mode [ 3175.996109][ T3384] hsr_slave_1: left promiscuous mode [ 3176.489488][ T3384] veth1_macvtap: left promiscuous mode [ 3176.499685][ T3384] veth0_macvtap: left promiscuous mode [ 3176.539306][ T3384] veth1_vlan: left promiscuous mode [ 3176.556094][ T3384] veth0_vlan: left promiscuous mode [ 3199.787191][ T3384] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3200.661730][ T3384] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3201.717013][ T3384] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3202.487130][ T3384] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3215.268294][ T3384] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3215.338576][ T3384] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3215.392440][ T3384] bond0 (unregistering): Released all slaves [ 3217.051519][ T3384] hsr_slave_0: left promiscuous mode [ 3217.082501][ T3384] hsr_slave_1: left promiscuous mode [ 3217.321217][ T3384] veth1_macvtap: left promiscuous mode [ 3217.330577][ T3384] veth0_macvtap: left promiscuous mode [ 3217.340887][ T3384] veth1_vlan: left promiscuous mode [ 3217.350415][ T3384] veth0_vlan: left promiscuous mode [ 3252.036316][ T4924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3252.365428][ T4924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3257.697213][ T4927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3257.941417][ T4927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3273.931561][ T4924] hsr_slave_0: entered promiscuous mode [ 3273.998645][ T4924] hsr_slave_1: entered promiscuous mode [ 3277.622534][ T4927] hsr_slave_0: entered promiscuous mode [ 3277.661039][ T4927] hsr_slave_1: entered promiscuous mode [ 3277.716476][ T4927] debugfs: 'hsr0' already exists in 'hsr' [ 3277.720048][ T4927] Cannot create hsr debugfs directory [ 3287.558213][ T4924] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 3288.089785][ T4924] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 3288.389788][ T4924] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 3288.742999][ T4924] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 3292.566217][ T4927] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 3292.918166][ T4927] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 3293.182680][ T4927] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 3293.472041][ T4927] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 3313.469141][ T4924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3318.741406][ T4927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3404.556027][ T4924] veth0_vlan: entered promiscuous mode [ 3405.317517][ T4924] veth1_vlan: entered promiscuous mode [ 3408.508747][ T4927] veth0_vlan: entered promiscuous mode [ 3409.535476][ T4924] veth0_macvtap: entered promiscuous mode [ 3410.100359][ T4927] veth1_vlan: entered promiscuous mode [ 3410.380477][ T4924] veth1_macvtap: entered promiscuous mode [ 3414.545695][ T3932] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3414.568778][ T5130] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3414.590062][ T4775] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3414.619224][ T4475] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3414.837253][ T4927] veth0_macvtap: entered promiscuous mode [ 3415.806887][ T4927] veth1_macvtap: entered promiscuous mode [ 3420.004619][ T2101] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3420.008876][ T2101] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3420.042146][ T4775] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3420.108750][ T4475] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4182.072808][ T5636] KVM: debugfs: duplicate directory 5636-5 [ 4358.955071][ T5690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4359.200995][ T5690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4379.996099][ T5699] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4380.311320][ T5699] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4384.961255][ T5690] hsr_slave_0: entered promiscuous mode [ 4385.048369][ T5690] hsr_slave_1: entered promiscuous mode [ 4385.115695][ T5690] debugfs: 'hsr0' already exists in 'hsr' [ 4385.118913][ T5690] Cannot create hsr debugfs directory [ 4405.880327][ T5690] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 4406.589199][ T5690] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 4406.942627][ T5690] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 4407.252984][ T5690] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 4414.708603][ T5699] hsr_slave_0: entered promiscuous mode [ 4414.780102][ T5699] hsr_slave_1: entered promiscuous mode [ 4414.915267][ T5699] debugfs: 'hsr0' already exists in 'hsr' [ 4414.928639][ T5699] Cannot create hsr debugfs directory [ 4432.387253][ T5699] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 4432.937664][ T5699] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 4433.558138][ T5699] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 4434.145158][ T5699] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 4438.871337][ T5690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4465.673082][ T5784] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4467.447842][ T5784] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4469.149826][ T5784] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4470.578814][ T5784] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4487.351762][ T5784] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4487.451243][ T5784] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4487.569054][ T5784] bond0 (unregistering): Released all slaves [ 4489.095244][ T5784] hsr_slave_0: left promiscuous mode [ 4489.229340][ T5784] hsr_slave_1: left promiscuous mode [ 4489.706919][ T5784] veth1_macvtap: left promiscuous mode [ 4489.728939][ T5784] veth0_macvtap: left promiscuous mode [ 4489.746508][ T5784] veth1_vlan: left promiscuous mode [ 4489.755522][ T5784] veth0_vlan: left promiscuous mode [ 4512.399893][ T5699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4516.972108][ T2101] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4519.256560][ T2101] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4521.073024][ T2101] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4522.921136][ T2101] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4545.048310][ T2101] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4545.247030][ T2101] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4545.401445][ T2101] bond0 (unregistering): Released all slaves [ 4547.415807][ T2101] hsr_slave_0: left promiscuous mode [ 4547.796220][ T2101] hsr_slave_1: left promiscuous mode [ 4548.769849][ T2101] veth1_macvtap: left promiscuous mode [ 4548.779917][ T2101] veth0_macvtap: left promiscuous mode [ 4548.787292][ T2101] veth1_vlan: left promiscuous mode [ 4548.812755][ T2101] veth0_vlan: left promiscuous mode [ 4645.292103][ T5690] veth0_vlan: entered promiscuous mode [ 4646.325944][ T5690] veth1_vlan: entered promiscuous mode [ 4649.947547][ T5690] veth0_macvtap: entered promiscuous mode [ 4650.706929][ T5690] veth1_macvtap: entered promiscuous mode [ 4654.250151][ T2101] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4654.295773][ T2101] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4654.308882][ T2101] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4654.309872][ T2101] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4668.576214][ T5699] veth0_vlan: entered promiscuous mode [ 4669.582254][ T5699] veth1_vlan: entered promiscuous mode [ 4672.949276][ T5699] veth0_macvtap: entered promiscuous mode [ 4673.845940][ T5699] veth1_macvtap: entered promiscuous mode [ 4677.230785][ T51] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4677.239883][ T5578] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4677.240754][ T5578] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4677.241454][ T5578] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4992.836714][ T5784] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4995.109051][ T5784] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4998.458740][ T5784] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5000.327290][ T5784] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5024.737870][ T5784] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 5025.022386][ T5784] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 5025.197444][ T5784] bond0 (unregistering): Released all slaves [ 5027.675916][ T5784] hsr_slave_0: left promiscuous mode [ 5027.774237][ T5784] hsr_slave_1: left promiscuous mode [ 5028.692527][ T5784] veth1_macvtap: left promiscuous mode [ 5028.731920][ T5784] veth0_macvtap: left promiscuous mode [ 5028.747171][ T5784] veth1_vlan: left promiscuous mode [ 5028.775953][ T5784] veth0_vlan: left promiscuous mode [ 5059.156436][ T5784] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5060.929273][ T5784] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5062.774974][ T5784] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5064.728901][ T5784] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5086.359923][ T5784] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 5086.655740][ T5784] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 5086.907001][ T5784] bond0 (unregistering): Released all slaves [ 5088.928361][ T5784] hsr_slave_0: left promiscuous mode [ 5089.042146][ T5784] hsr_slave_1: left promiscuous mode [ 5089.714723][ T5784] veth1_macvtap: left promiscuous mode [ 5089.718158][ T5784] veth0_macvtap: left promiscuous mode [ 5089.755751][ T5784] veth1_vlan: left promiscuous mode [ 5089.776505][ T5784] veth0_vlan: left promiscuous mode [ 5134.136473][ T6071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5134.512005][ T6071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5147.967397][ T6080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5148.268906][ T6080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5161.087148][ T6071] hsr_slave_0: entered promiscuous mode [ 5161.139452][ T6071] hsr_slave_1: entered promiscuous mode [ 5178.920886][ T6080] hsr_slave_0: entered promiscuous mode [ 5178.989359][ T6080] hsr_slave_1: entered promiscuous mode [ 5179.048604][ T6080] debugfs: 'hsr0' already exists in 'hsr' [ 5179.051720][ T6080] Cannot create hsr debugfs directory [ 5186.819090][ T6071] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 5188.618728][ T6071] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 5189.466101][ T6071] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 5190.514859][ T6071] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 5202.122284][ T6080] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 5202.595509][ T6080] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 5202.993014][ T6080] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 5203.444811][ T6080] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 5223.020101][ T6071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5233.431156][ T6080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5366.522800][ T6071] veth0_vlan: entered promiscuous mode [ 5367.855766][ T6071] veth1_vlan: entered promiscuous mode [ 5371.987264][ T6071] veth0_macvtap: entered promiscuous mode [ 5372.708843][ T6071] veth1_macvtap: entered promiscuous mode [ 5377.249755][ T5386] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 5377.260933][ T5386] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 5377.276743][ T5386] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 5377.492233][ T5386] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 5381.940743][ T6080] veth0_vlan: entered promiscuous mode [ 5384.706655][ T6080] veth1_vlan: entered promiscuous mode [ 5389.759612][ T6080] veth0_macvtap: entered promiscuous mode [ 5390.526415][ T6080] veth1_macvtap: entered promiscuous mode [ 5395.072457][ T5784] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 5395.099806][ T5784] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 5395.275660][ T6076] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 5395.329210][ T2101] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 5752.051104][ T4942] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5754.049398][ T4942] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5756.136427][ T4942] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5758.446158][ T4942] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5788.699325][ T4942] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 5789.088392][ T4942] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 5789.356629][ T4942] bond0 (unregistering): Released all slaves [ 5791.396508][ T4942] hsr_slave_0: left promiscuous mode [ 5791.561713][ T4942] hsr_slave_1: left promiscuous mode [ 5792.342722][ T4942] veth1_macvtap: left promiscuous mode [ 5792.357037][ T4942] veth0_macvtap: left promiscuous mode [ 5792.372807][ T4942] veth1_vlan: left promiscuous mode [ 5792.446051][ T4942] veth0_vlan: left promiscuous mode [ 5827.361918][ T4942] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5829.292152][ T4942] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5831.319730][ T4942] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5833.100727][ T4942] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5867.201202][ T4942] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 5867.479338][ T4942] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 5867.572474][ T4942] bond0 (unregistering): Released all slaves [ 5869.605392][ T4942] hsr_slave_0: left promiscuous mode [ 5869.695705][ T4942] hsr_slave_1: left promiscuous mode [ 5870.384256][ T4942] veth1_macvtap: left promiscuous mode [ 5870.385570][ T4942] veth0_macvtap: left promiscuous mode [ 5870.396160][ T4942] veth1_vlan: left promiscuous mode [ 5870.430642][ T4942] veth0_vlan: left promiscuous mode [ 5906.817359][ T6470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5907.721908][ T6470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5927.318183][ T6484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5927.700058][ T6484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5940.560133][ T6470] hsr_slave_0: entered promiscuous mode [ 5940.642022][ T6470] hsr_slave_1: entered promiscuous mode [ 5961.998247][ T6484] hsr_slave_0: entered promiscuous mode [ 5962.111532][ T6484] hsr_slave_1: entered promiscuous mode [ 5962.206706][ T6484] debugfs: 'hsr0' already exists in 'hsr' [ 5962.219351][ T6484] Cannot create hsr debugfs directory [ 5968.509950][ T6470] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 5970.615628][ T6470] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 5971.855562][ T6470] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 5972.800818][ T6470] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 5989.733123][ T6484] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 5990.652423][ T6484] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 5991.152424][ T6484] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 5991.719620][ T6484] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 6014.106864][ T6470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 6028.652476][ T6484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 6185.942900][ T6470] veth0_vlan: entered promiscuous mode [ 6187.240271][ T6470] veth1_vlan: entered promiscuous mode [ 6191.636104][ T6470] veth0_macvtap: entered promiscuous mode [ 6192.586266][ T6470] veth1_macvtap: entered promiscuous mode [ 6197.420094][ T2101] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 6197.423059][ T2101] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 6197.447106][ T2101] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 6197.447894][ T2101] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 6203.716223][ T6484] veth0_vlan: entered promiscuous mode [ 6206.542484][ T6484] veth1_vlan: entered promiscuous mode [ 6212.461404][ T6484] veth0_macvtap: entered promiscuous mode [ 6213.458015][ T6484] veth1_macvtap: entered promiscuous mode [ 6218.995692][ T4940] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 6218.996792][ T4940] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 6219.019838][ T5130] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 6219.315685][ T4942] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 6912.869050][ T6945] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 6913.472058][ T6945] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 6936.731026][ T6954] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 6937.428070][ T6954] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 6976.710691][ T6945] hsr_slave_0: entered promiscuous mode [ 6976.898683][ T6945] hsr_slave_1: entered promiscuous mode [ 6977.068339][ T6945] debugfs: 'hsr0' already exists in 'hsr' [ 6977.106479][ T6945] Cannot create hsr debugfs directory [ 7007.775938][ T6954] hsr_slave_0: entered promiscuous mode [ 7007.929405][ T6954] hsr_slave_1: entered promiscuous mode [ 7008.076923][ T6954] debugfs: 'hsr0' already exists in 'hsr' [ 7008.110218][ T6954] Cannot create hsr debugfs directory [ 7054.315854][ T6945] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 7058.922419][ T6945] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 7062.907091][ T6945] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 7064.376734][ T6945] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 7083.177731][ T6954] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 7083.938674][ T6954] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 7084.647561][ T6954] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 7085.369933][ T6954] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 7121.781119][ T6945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 7138.407656][ T6954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 7168.671237][ T27] INFO: task syz.8.688:6932 blocked for more than 430 seconds. [ 7168.726273][ T27] Not tainted syzkaller #0 [ 7168.762811][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 7168.802546][ T27] task:syz.8.688 state:D stack:0 pid:6932 tgid:6932 ppid:6470 task_flags:0x400040 flags:0x00000019 [ 7168.858306][ T27] Call trace: [ 7168.859077][ T27] __switch_to+0x584/0xb20 (T) [ 7168.861188][ T27] __schedule+0x1eec/0x33a4 [ 7168.861768][ T27] schedule+0xac/0x27c [ 7168.862228][ T27] schedule_timeout+0x5c/0x1e4 [ 7168.862738][ T27] do_wait_for_common+0x28c/0x444 [ 7168.928534][ T27] wait_for_completion+0x44/0x5c [ 7168.956939][ T27] __synchronize_srcu+0x2a4/0x320 [ 7169.005409][ T27] synchronize_srcu+0x3cc/0x4f0 [ 7169.006353][ T27] mmu_notifier_unregister+0x320/0x42c [ 7169.006906][ T27] kvm_put_kvm+0x698/0xbe8 [ 7169.007343][ T27] kvm_vm_release+0x58/0x78 [ 7169.007803][ T27] __fput+0x4ac/0x980 [ 7169.008278][ T27] ____fput+0x20/0x58 [ 7169.008753][ T27] task_work_run+0x1bc/0x254 [ 7169.009236][ T27] exit_to_user_mode_loop+0xfc/0x178 [ 7169.009700][ T27] el0_svc+0x170/0x234 [ 7169.010209][ T27] el0t_64_sync_handler+0x84/0x12c [ 7169.010710][ T27] el0t_64_sync+0x198/0x19c [ 7169.012125][ T27] INFO: task syz.8.688:6935 blocked for more than 430 seconds. [ 7169.012519][ T27] Not tainted syzkaller #0 [ 7169.012830][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. SYZFAIL: failed to recv rpc [ 7169.228053][ T27] task:syz.8.688 state:D stack:0 pid:6935 tgid:6932 ppid:6470 task_flags:0x400040 flags:0x00000019 fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 7169.327385][ T27] Call trace: [ 7169.329467][ T27] __switch_to+0x584/0xb20 (T) [ 7169.330120][ T27] __schedule+0x1eec/0x33a4 [ 7169.330627][ T27] schedule+0xac/0x27c [ 7169.331071][ T27] schedule_timeout+0x5c/0x1e4 [ 7169.331575][ T27] do_wait_for_common+0x28c/0x444 [ 7169.332041][ T27] wait_for_completion+0x44/0x5c [ 7169.332494][ T27] __synchronize_srcu+0x2a4/0x320 [ 7169.332979][ T27] synchronize_srcu+0x3cc/0x4f0 [ 7169.455584][ T27] mmu_notifier_unregister+0x320/0x42c [ 7169.456225][ T27] kvm_put_kvm+0x698/0xbe8 [ 7169.456665][ T27] kvm_vm_release+0x58/0x78 [ 7169.457106][ T27] __fput+0x4ac/0x980 [ 7169.457629][ T27] fput_close_sync+0xcc/0x1e8 [ 7169.458090][ T27] __arm64_sys_close+0x8c/0x13c [ 7169.458526][ T27] invoke_syscall+0x90/0x238 [ 7169.459024][ T27] el0_svc_common+0x180/0x2f4 [ 7169.459510][ T27] do_el0_svc+0x58/0x74 [ 7169.459989][ T27] el0_svc+0x5c/0x234 [ 7169.460485][ T27] el0t_64_sync_handler+0x84/0x12c [ 7169.460973][ T27] el0t_64_sync+0x198/0x19c [ 7169.614728][ T27] [ 7169.614728][ T27] Showing all locks held in the system: [ 7169.615595][ T27] 1 lock held by khungtaskd/27: [ 7169.616062][ T27] #0: ffff800087957348 (rcu_read_lock){....}-{1:3}, at: rcu_lock_acquire+0x4/0x48 [ 7169.618726][ T27] 3 locks held by kworker/u4:5/2101: [ 7169.619169][ T27] 2 locks held by getty/3195: [ 7169.619522][ T27] #0: aff0000011c368a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 7169.621268][ T27] #1: 8fff80008c6db2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x310/0x12b8 [ 7169.622968][ T27] 2 locks held by syz-executor/3324: [ 7169.766588][ T27] 3 locks held by kworker/u4:0/5386: [ 7169.767032][ T27] 2 locks held by kworker/u4:11/5784: [ 7169.767357][ T27] #0: bef000000cc26948 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 7169.769034][ T27] #1: ffff80008cf67c88 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 7169.770668][ T27] 3 locks held by kworker/u4:13/5799: [ 7169.770999][ T27] 2 locks held by kworker/u4:1/6076: [ 7169.771317][ T27] #0: bef000000cc26948 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 7169.772910][ T27] #1: ffff80008f0e7c88 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 7169.906556][ T27] 3 locks held by kworker/u4:12/6084: [ 7169.906943][ T27] 3 locks held by kworker/u4:7/6309: [ 7169.907248][ T27] #0: 05f0000011a54948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 7169.908820][ T27] #1: ffff80008ebf7c88 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 7169.910433][ T27] #2: ffff800087c7a400 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_lock+0x20/0x2c [ 7169.912080][ T27] 3 locks held by kworker/u4:14/6492: [ 7169.912454][ T27] 2 locks held by syz.9.687/6922: [ 7169.912813][ T27] 2 locks held by syz-executor/6945: [ 7170.054769][ T27] 2 locks held by kworker/u4:3/6978: [ 7170.055518][ T27] 3 locks held by kworker/u4:16/7104: [ 7170.055926][ T27] 1 lock held by modprobe/7107: [ 7170.056245][ T27] 2 locks held by modprobe/7108: [ 7170.086115][ T27] [ 7170.086545][ T27] ============================================= [ 7170.086545][ T27] [ 7190.428156][ T27] INFO: task syz.8.688:6932 blocked for more than 451 seconds. [ 7190.506772][ T27] Not tainted syzkaller #0 [ 7190.507477][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 7190.507820][ T27] task:syz.8.688 state:D stack:0 pid:6932 tgid:6932 ppid:6470 task_flags:0x400040 flags:0x00000019 [ 7190.508558][ T27] Call trace: [ 7190.508847][ T27] __switch_to+0x584/0xb20 (T) [ 7190.509379][ T27] __schedule+0x1eec/0x33a4 [ 7190.509853][ T27] schedule+0xac/0x27c [ 7190.510291][ T27] schedule_timeout+0x5c/0x1e4 [ 7190.510790][ T27] do_wait_for_common+0x28c/0x444 [ 7190.511259][ T27] wait_for_completion+0x44/0x5c [ 7190.511715][ T27] __synchronize_srcu+0x2a4/0x320 [ 7190.512201][ T27] synchronize_srcu+0x3cc/0x4f0 [ 7190.512667][ T27] mmu_notifier_unregister+0x320/0x42c [ 7190.617351][ T27] kvm_put_kvm+0x698/0xbe8 [ 7190.636588][ T27] kvm_vm_release+0x58/0x78 [ 7190.645125][ T27] __fput+0x4ac/0x980 [ 7190.645802][ T27] ____fput+0x20/0x58 [ 7190.646304][ T27] task_work_run+0x1bc/0x254 [ 7190.646755][ T27] exit_to_user_mode_loop+0xfc/0x178 [ 7190.647202][ T27] el0_svc+0x170/0x234 [ 7190.647689][ T27] el0t_64_sync_handler+0x84/0x12c [ 7190.648187][ T27] el0t_64_sync+0x198/0x19c [ 7190.648733][ T27] INFO: task syz.8.688:6935 blocked for more than 452 seconds. [ 7190.649102][ T27] Not tainted syzkaller #0 [ 7190.649428][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 7190.649699][ T27] task:syz.8.688 state:D stack:0 pid:6935 tgid:6932 ppid:6470 task_flags:0x400040 flags:0x00000019 [ 7190.650393][ T27] Call trace: [ 7190.650661][ T27] __switch_to+0x584/0xb20 (T) [ 7190.651137][ T27] __schedule+0x1eec/0x33a4 [ 7190.651575][ T27] schedule+0xac/0x27c [ 7190.652024][ T27] schedule_timeout+0x5c/0x1e4 [ 7190.652489][ T27] do_wait_for_common+0x28c/0x444 [ 7190.652971][ T27] wait_for_completion+0x44/0x5c [ 7190.814708][ T27] __synchronize_srcu+0x2a4/0x320 [ 7190.815381][ T27] synchronize_srcu+0x3cc/0x4f0 [ 7190.815899][ T27] mmu_notifier_unregister+0x320/0x42c [ 7190.816337][ T27] kvm_put_kvm+0x698/0xbe8 [ 7190.816750][ T27] kvm_vm_release+0x58/0x78 [ 7190.817236][ T27] __fput+0x4ac/0x980 [ 7190.817729][ T27] fput_close_sync+0xcc/0x1e8 [ 7190.818211][ T27] __arm64_sys_close+0x8c/0x13c [ 7190.818641][ T27] invoke_syscall+0x90/0x238 [ 7190.819136][ T27] el0_svc_common+0x180/0x2f4 [ 7190.819617][ T27] do_el0_svc+0x58/0x74 [ 7190.820103][ T27] el0_svc+0x5c/0x234 [ 7190.820580][ T27] el0t_64_sync_handler+0x84/0x12c [ 7190.821084][ T27] el0t_64_sync+0x198/0x19c [ 7190.821787][ T27] [ 7190.821787][ T27] Showing all locks held in the system: [ 7190.822100][ T27] 1 lock held by khungtaskd/27: [ 7190.822403][ T27] #0: ffff800087957348 (rcu_read_lock){....}-{1:3}, at: rcu_lock_acquire+0x4/0x48 [ 7190.966334][ T27] 1 lock held by klogd/3129: [ 7190.966717][ T27] 2 locks held by getty/3195: [ 7190.967032][ T27] #0: aff0000011c368a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 7190.968710][ T27] #1: 8fff80008c6db2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x310/0x12b8 [ 7190.970407][ T27] 3 locks held by kworker/u4:10/5130: [ 7190.970779][ T27] 3 locks held by kworker/u4:9/5761: [ 7190.971086][ T27] 2 locks held by kworker/u4:11/5784: [ 7190.971369][ T27] #0: bef000000cc26948 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 7190.972906][ T27] #1: ffff80008cf67c88 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 7191.129905][ T27] 3 locks held by kworker/u4:1/6076: [ 7191.130308][ T27] 3 locks held by kworker/u4:7/6309: [ 7191.130649][ T27] 2 locks held by kworker/u4:4/6488: [ 7191.131021][ T27] 2 locks held by syz.9.687/6922: [ 7191.131329][ T27] 1 lock held by syz-executor/6945: [ 7191.131638][ T27] 2 locks held by syz-executor/6954: [ 7191.131961][ T27] 2 locks held by kworker/u4:3/6978: [ 7191.132298][ T27] 3 locks held by kworker/u4:16/7104: [ 7191.132686][ T27] [ 7191.132920][ T27] ============================================= [ 7191.132920][ T27]