last executing test programs: 2h25m27.07621965s ago: executing program 32 (id=48): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x161681, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x33) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r4, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) (async) r5 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000300)={0x0, &(0x7f0000000480)=[@smc={0x1e, 0x40, {0x84000001, [0x8, 0x939, 0xe, 0x7f, 0x4]}}], 0x40}, &(0x7f00000001c0)=[@featur1={0x1, 0xc}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r6, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) (async) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async) r7 = syz_kvm_vgic_v3_setup(r3, 0x1, 0x100) ioctl$KVM_HAS_DEVICE_ATTR(r7, 0x4018aee3, &(0x7f0000000380)=@attr_arm64={0x0, 0x1, 0x0, 0x0}) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r10, 0x4010ae68, &(0x7f00000001c0)={0xeeee0000}) r11 = eventfd2(0x7, 0x1) (async) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r13, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r14, 0x4018aee1, &(0x7f0000000300)=@attr_arm64={0x0, 0x8, 0x0, 0x0}) (async) r15 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r16, 0xc00caee0, &(0x7f0000000280)={0x8, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r17, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) ioctl$KVM_SET_DEVICE_ATTR(r17, 0x4018aee1, &(0x7f0000000300)=@attr_other={0x0, 0x8, 0x40, &(0x7f0000000140)=0x2}) (async) ioctl$KVM_IOEVENTFD(r10, 0x4040ae79, &(0x7f0000000000)={0x0, 0x1000, 0x2, r11, 0x8}) (async) syz_kvm_setup_cpu$arm64(r1, r8, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x20}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_GET_ONE_REG(r8, 0x4010aeab, &(0x7f0000000100)=@arm64_core={0x6030000000100030, &(0x7f0000000000)=0x3ff}) 2h25m19.424683269s ago: executing program 33 (id=49): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000180)=[@hvc={0x32, 0x40, {0x84000050, [0x5, 0x7, 0x2, 0x6]}}], 0x40}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2h18m32.059520376s ago: executing program 34 (id=61): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r4, r5, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e00000000000000400000000000000001000086"], 0x80}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r5, 0x4018aee1, &(0x7f0000000000)=@attr_pvtime_ipa) r6 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000080)=@arm64_sys={0x603000000013e641, 0x0}) 2h15m34.989459709s ago: executing program 35 (id=76): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) openat$kvm(0x0, 0x0, 0x202201, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x33) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_vgic_v3_setup(r2, 0x4, 0x220) r3 = syz_kvm_vgic_v3_setup(r2, 0x4, 0x200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000180)={0x3000, 0x0, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000380)={0x2, 0x25000, 0x1}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000000)={0x80a0000, 0x0, 0x1}) r6 = ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) close(r6) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x4, 0x0, 0x0}) r7 = openat$kvm(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000080)={0x0, &(0x7f00000003c0)=[@code={0xa, 0x54, {"007008d5c0ae9ed20060b0f2010080d2a20080d2430080d2e40080d2020000d4000028d50044207e000008d5008040c80098200e000040280080400d000028d5"}}, @eret={0xe6, 0x18, 0x8000}, @mrs={0xbe, 0x18, {0x603000000013ff12}}, @code={0xa, 0x6c, {"000028d5000008d500199ad200e0b8f2610180d2c20180d2830080d2640180d2020000d4007008d50078000e000028d5007008d500fc009b001ca02e808c8ad20020b0f2c10180d2220180d2030080d2240180d2020000d4"}}, @smc={0x1e, 0x40, {0x4000, [0x3, 0x35c, 0x7, 0x2, 0x8000000000000000]}}, @its_setup={0x82, 0x28, {0x0, 0x4, 0x84}}], 0x158}, &(0x7f00000000c0)=[@featur1={0x1, 0x80}], 0x1) 2h10m12.303446956s ago: executing program 36 (id=63): munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x100000, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f000064b000/0x4000)=nil, r1, 0x100000d, 0x9032, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@msr={0x14, 0x20, {0x603000000013c65d, 0xf}}], 0x20}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r4, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r7, 0xae04) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r8, 0x100000d, 0x32, r6, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r9 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r7, 0xae04) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x31) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r13, 0x4010aeab, &(0x7f0000000000)=@arm64_fp_extra={0x60200000001000d5, &(0x7f0000000100)=0x10000}) mmap$KVM_VCPU(&(0x7f0000fcd000/0x1000)=nil, r9, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 2h6m33.866668673s ago: executing program 37 (id=80): mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000a1e000/0x400000)=nil) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r2 = mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r1, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000240)="e65bf643e6e1a3ffc871fcc8064f26b4d9f94b6f1ccd7b41443d2b5486580143226c0ead9a1620b6709fafba2af023314cc4bf610d6a743ad4913910b8364e5f73ea2fc43ac1ebfc", 0x0, 0x48) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x31) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000000)=@arm64_fp_extra={0x60200000001000d5, &(0x7f0000000100)=0x10000}) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) 1h56m47.330368654s ago: executing program 38 (id=97): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000240)=@arm64_sys={0x603000000013c015, &(0x7f0000000200)=0xae}) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0x88) (async, rerun: 64) ioctl$KVM_CREATE_VM(r1, 0xae01, 0xa) (async, rerun: 64) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2c) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x27) ioctl$KVM_CHECK_EXTENSION_VM(r10, 0xae03, 0xc6) r11 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000038000/0x1000)=nil, 0x930, 0x1, 0x30, 0xffffffffffffffff, 0x0) (async, rerun: 32) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r11, 0x4018aee3, &(0x7f0000000000)=@attr_pmu_init) (async, rerun: 32) ioctl$KVM_SET_ONE_REG(r11, 0x4010aeac, &(0x7f0000000040)=@arm64_fp={0x604000000010008a, &(0x7f00000000c0)=0x6}) 1h56m32.605610459s ago: executing program 39 (id=98): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xfffffffffffffc01) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000001000/0x2000)=nil, 0x930, 0x2000003, 0x4120932, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@code={0xa, 0xb4, {"007008d580719fd200e0b0f2210180d2a20180d2e30080d2840080d2020000d460cb86d20000b8f2610180d2e20180d2630080d2640180d2020000d4007008d500c593d20020b8f2210080d2420180d2e30180d2040180d2020000d4e0b49dd20080b8f2a10180d2620180d2a30080d2840180d2020000d420388bd200a0b0f2e10080d2a20080d2a30180d2c40080d2020000d4007008d5000000910044205e"}}, @mrs={0xbe, 0x18, {0x6030000000139820}}, @eret={0xe6, 0x18, 0x7}, @svc={0x122, 0x40, {0x80, [0x7fffffff, 0x463, 0xf]}}, @eret={0xe6, 0x18, 0x2}, @mrs={0xbe, 0x18, {0x603000000013df48}}, @its_setup={0x82, 0x28, {0x3, 0x3, 0x3f2}}, @irq_setup={0x46, 0x18, {0x1, 0x32c}}, @hvc={0x32, 0x40, {0x3d000000, [0x3, 0x10001, 0x2, 0x5, 0x3ff]}}], 0x1d4}, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 1h41m51.954911365s ago: executing program 40 (id=122): openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) (async) r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION2(r2, 0x40a0ae49, &(0x7f0000000100)={0x3, 0x2, 0xeeef0000, 0x2000, &(0x7f0000c0c000/0x2000)=nil, 0xfffffffffffffff0}) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x2710, 0x2, 0xd000, 0x2000, &(0x7f0000fa3000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x26e8, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x26e8, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000140)={0x0, &(0x7f0000000000)=[@mrs={0xbe, 0x18, {0x603000000013c640}}], 0x18}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, 0x0) (async) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f00000001c0)={0xb}) (async) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f00000001c0)={0xb}) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) (async) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_SREGS(r11, 0x4000ae84, 0x0) ioctl$KVM_GET_REGS(r11, 0x8360ae81, &(0x7f0000000200)) syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=[@code={0xa, 0x54, {"000028d5008008d50000806d00c0ff0d007008d540b592d200c0b8f2a10080d2220180d2430180d2c40180d2020000d40000251e000028d5000028d5000028d5"}}, @uexit={0x0, 0x18, 0x5}], 0x6c}, &(0x7f0000000180), 0x1) 1h41m40.414332203s ago: executing program 41 (id=123): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x6) ioctl$KVM_GET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee2, &(0x7f00000000c0)=@attr_irq_timer={0x0, 0x1, 0x1, 0x0}) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r4, 0x800454d3, 0xfffffffffffffffa) ioctl$KVM_CREATE_DEVICE(r1, 0xc018aec0, &(0x7f00000000c0)={0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x1000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) 1h30m21.256760871s ago: executing program 1 (id=133): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4360ae82, &(0x7f00000000c0)={[0xa9, 0x2, 0x3, 0x401, 0x1, 0x2, 0xffffffffffff6eab, 0x1, 0x8, 0x9, 0x5, 0x7f, 0x0, 0x4, 0x0, 0x2], 0x10000, 0x40}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@mrs={0xbe, 0x18, {0x603000000013c00b}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000280)={0x9, 0x0, [{0xcb, 0x4, 0x1, 0x0, @adapter={0x1, 0x0, 0x0, 0x0, 0x5}}, {0x81, 0xe7054281dc938abe, 0x1, 0x0, @adapter={0xb, 0xffff, 0x7, 0x7fff, 0x4000000}}, {0x6, 0x4, 0x0, 0x0, @adapter={0x3, 0x7ff, 0x3, 0x2}}, {0x8, 0x2, 0x0, 0x0, @msi={0x0, 0xfffffff0, 0x8f}}, {0x80000000, 0x0, 0x1, 0x0, @sint={0x101}}, {0x80000001, 0x1, 0x2d1d559b0a05bfcc, 0x0, @irqchip={0x9, 0xeb5}}, {0x64, 0x1, 0x0, 0x0, @sint={0x5, 0x4}}, {0x9, 0x4, 0x1, 0x0, @msi={0x0, 0xffffffff, 0x3, 0xe}}, {0xffffffff, 0x4, 0x0, 0x0, @adapter={0xcd, 0x3, 0x7, 0x8, 0x2b4b}}]}) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000000)={0x0, 0x0}, 0x0, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000240)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x81, 0x800000001}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) ioctl$KVM_SET_ONE_REG(r9, 0x4010aeac, &(0x7f0000000440)=@arm64_sve_vls={0x606000000015ffff, &(0x7f00000000c0)=0x9}) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r14, 0xae80, 0x0) 1h29m38.201350111s ago: executing program 42 (id=132): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x1, 0x1, 0x0}) r3 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x288083, 0x0) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r6 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000d79000/0x4000)=nil, r5, 0x0, 0x110, r7, 0x0) r8 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_DEVICE_ATTR_vm(r8, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[@smc={0x1e, 0x40, {0xef000000, [0x0, 0x1, 0x2, 0x3, 0x4]}}, @hvc={0x32, 0x40, {0x86000000, [0x2, 0x1, 0x2, 0x3, 0x3]}}], 0x80}, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r12, &(0x7f0000c00000/0x400000)=nil) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce4, 0x8000}}], 0x40}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r14, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r14, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae03, 0xc3) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x8080000, 0x2000, &(0x7f0000c5d000/0x2000)=nil}) syz_kvm_setup_syzos_vm$arm64(r16, &(0x7f0000c00000/0x400000)=nil) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000000)={0x10201, 0x2, 0x1, 0x2000, &(0x7f0000f31000/0x2000)=nil}) 1h29m30.372903016s ago: executing program 43 (id=133): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4360ae82, &(0x7f00000000c0)={[0xa9, 0x2, 0x3, 0x401, 0x1, 0x2, 0xffffffffffff6eab, 0x1, 0x8, 0x9, 0x5, 0x7f, 0x0, 0x4, 0x0, 0x2], 0x10000, 0x40}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@mrs={0xbe, 0x18, {0x603000000013c00b}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000280)={0x9, 0x0, [{0xcb, 0x4, 0x1, 0x0, @adapter={0x1, 0x0, 0x0, 0x0, 0x5}}, {0x81, 0xe7054281dc938abe, 0x1, 0x0, @adapter={0xb, 0xffff, 0x7, 0x7fff, 0x4000000}}, {0x6, 0x4, 0x0, 0x0, @adapter={0x3, 0x7ff, 0x3, 0x2}}, {0x8, 0x2, 0x0, 0x0, @msi={0x0, 0xfffffff0, 0x8f}}, {0x80000000, 0x0, 0x1, 0x0, @sint={0x101}}, {0x80000001, 0x1, 0x2d1d559b0a05bfcc, 0x0, @irqchip={0x9, 0xeb5}}, {0x64, 0x1, 0x0, 0x0, @sint={0x5, 0x4}}, {0x9, 0x4, 0x1, 0x0, @msi={0x0, 0xffffffff, 0x3, 0xe}}, {0xffffffff, 0x4, 0x0, 0x0, @adapter={0xcd, 0x3, 0x7, 0x8, 0x2b4b}}]}) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000000)={0x0, 0x0}, 0x0, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000240)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x81, 0x800000001}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) ioctl$KVM_SET_ONE_REG(r9, 0x4010aeac, &(0x7f0000000440)=@arm64_sve_vls={0x606000000015ffff, &(0x7f00000000c0)=0x9}) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r14, 0xae80, 0x0) 1h19m16.114636789s ago: executing program 2 (id=146): write$eventfd(0xffffffffffffffff, &(0x7f0000000200)=0x8, 0x8) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ARM_VCPU_INIT(r2, 0x4020aeae, &(0x7f0000000000)={0x5, 0x18}) (async, rerun: 64) ioctl$KVM_ARM_VCPU_FINALIZE(r2, 0x4004aec2, &(0x7f0000000180)=0x4) (async, rerun: 64) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x8080000, 0x2000, &(0x7f0000c5d000/0x2000)=nil}) (async) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x10201, 0x2, 0x1, 0x2000, &(0x7f0000f31000/0x2000)=nil}) (async, rerun: 64) r5 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) (rerun: 64) ioctl$KVM_CREATE_VM(r5, 0x80087601, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000000c0)={0x15e}) (async) mmap$KVM_VCPU(&(0x7f0000ffa000/0x1000)=nil, 0x930, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f0000647000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x300000a, 0x53033, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) (async) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) (async, rerun: 64) r8 = eventfd2(0x8, 0x80800) (rerun: 64) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f0000000040)={0x9, 0x8000000, 0x1, r8}) (async, rerun: 64) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0xdddd1000, 0x0, r8}) (async, rerun: 64) munmap(&(0x7f0000f0f000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) (async, rerun: 32) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) (rerun: 32) 1h18m31.983725362s ago: executing program 44 (id=145): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x20) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r4, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r6, 0x4068aea3, &(0x7f0000000180)={0xa8, 0x0, 0x2}) 1h18m26.23486468s ago: executing program 45 (id=146): write$eventfd(0xffffffffffffffff, &(0x7f0000000200)=0x8, 0x8) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ARM_VCPU_INIT(r2, 0x4020aeae, &(0x7f0000000000)={0x5, 0x18}) (async, rerun: 64) ioctl$KVM_ARM_VCPU_FINALIZE(r2, 0x4004aec2, &(0x7f0000000180)=0x4) (async, rerun: 64) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x8080000, 0x2000, &(0x7f0000c5d000/0x2000)=nil}) (async) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x10201, 0x2, 0x1, 0x2000, &(0x7f0000f31000/0x2000)=nil}) (async, rerun: 64) r5 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) (rerun: 64) ioctl$KVM_CREATE_VM(r5, 0x80087601, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000000c0)={0x15e}) (async) mmap$KVM_VCPU(&(0x7f0000ffa000/0x1000)=nil, 0x930, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f0000647000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x300000a, 0x53033, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) (async) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) (async, rerun: 64) r8 = eventfd2(0x8, 0x80800) (rerun: 64) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f0000000040)={0x9, 0x8000000, 0x1, r8}) (async, rerun: 64) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0xdddd1000, 0x0, r8}) (async, rerun: 64) munmap(&(0x7f0000f0f000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) (async, rerun: 32) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) (rerun: 32) 59m22.517446032s ago: executing program 46 (id=218): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r1, &(0x7f0000000180)={0x0, &(0x7f0000000740)=[@its_setup={0x82, 0x28, {0x2, 0x0, 0x289}}, @eret={0xe6, 0x18, 0x3}, @irq_setup={0x46, 0x18, {0x2, 0x3c1}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x300, 0x8, 0x9}}, @svc={0x122, 0x40, {0x5000000, [0x8, 0x8, 0x5, 0x8d4a, 0xdd2]}}, @hvc={0x32, 0x40, {0x8000, [0x1, 0x7, 0xffffffffffffc3fe, 0x42e9, 0x7f]}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x1, 0x1, 0x3, 0xc, 0xe12, 0x3}}, @msr={0x14, 0x20, {0x603000000013e641, 0x7ff}}, @uexit={0x0, 0x18, 0x2}, @its_setup={0x82, 0x28, {0x4, 0x4, 0x4}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x1400, 0x6e, 0xc}}, @its_setup={0x82, 0x28, {0x0, 0x1, 0x17b}}, @memwrite={0x6e, 0x30, @generic={0x4000, 0x31d, 0x100, 0x8}}, @uexit={0x0, 0x18, 0xe}, @its_send_cmd={0xaa, 0x28, {0x3, 0x1, 0x3, 0x10, 0x10000, 0x2, 0x4}}, @mrs={0xbe, 0x18, {0x603000000013dea0}}, @its_send_cmd={0xaa, 0x28, {0x5, 0x0, 0x0, 0xf, 0x5, 0x7, 0x2}}, @smc={0x1e, 0x40, {0xc4000012, [0x10000, 0x5, 0x40, 0x3, 0xad]}}, @hvc={0x32, 0x40, {0x84000050, [0xa55, 0x9f70, 0x10000, 0x4, 0x7]}}, @code={0xa, 0x84, {"009c005f000028d50000009c007008d540e995d20020b8f2410180d2220180d2230080d2e40080d2020000d440eb9ad200e0b8f2010180d2e20080d2e30080d2840180d2020000d4007008d5007008d5a0ed82d20000b8f2810080d2020180d2e30080d2640180d2020000d4000008d5"}}, @memwrite={0x6e, 0x30, @generic={0xdddd0000, 0xee8, 0x7, 0x10}}, @smc={0x1e, 0x40, {0x30000000, [0x18, 0x3, 0x5, 0x2, 0xf]}}, @uexit={0x0, 0x18, 0x31e}, @hvc={0x32, 0x40, {0x80007fff, [0x5, 0x8000000000000001, 0x0, 0x7, 0x5]}}, @msr={0x14, 0x20, {0x603000000013df50, 0x2}}, @svc={0x122, 0x40, {0x8400000b, [0xc, 0x9047, 0x6, 0x8000000000000000, 0x136]}}, @hvc={0x32, 0x40, {0xe8000051, [0x100000000, 0x8, 0x7, 0x3, 0x3]}}, @eret={0xe6, 0x18, 0xfc000000}], 0x51c}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) close(0x3) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r6, 0x4018aee3, &(0x7f0000000100)=@attr_irq_timer={0x0, 0x1, 0x0, 0x0}) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000100)=@arm64_sys={0x603000000013c029, &(0x7f00000000c0)=0x8}) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r9, 0xae03, 0xf3) r10 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x2) r11 = syz_kvm_vgic_v3_setup(r10, 0x1, 0x40) ioctl$KVM_GET_DEVICE_ATTR(r11, 0x4018aee2, &(0x7f0000000100)=@attr_other={0x0, 0x5, 0x0, 0x0}) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r14, 0xc00caee0, &(0x7f0000000700)={0x7, 0x0}) (async) ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x2) ioctl$KVM_IRQ_LINE(r14, 0x4008ae61, &(0x7f0000000240)={0x200002f}) (async) r15 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r15, &(0x7f0000c00000/0x400000)=nil) 59m5.333455796s ago: executing program 47 (id=220): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x40086602, 0x110e227ffe) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r2 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000140)={0x0, &(0x7f0000000280)=[@smc={0x1e, 0x40, {0x30000000, [0xd455, 0x9, 0x5, 0x0, 0x1]}}, @msr={0x14, 0x20, {0x603000000013c3a0, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x3, 0x1, 0x4, 0xd, 0x0, 0x7, 0x4}}, @irq_setup={0x46, 0x18, {0x4, 0x33}}, @its_send_cmd={0xaa, 0x28, {0x3, 0x0, 0x4, 0xa, 0x1, 0x7, 0x2}}, @smc={0x1e, 0x40, {0xc4000010, [0x8, 0x8000000000000000, 0x3, 0xc, 0x1]}}], 0x108}, &(0x7f00000003c0)=[@featur1={0x1, 0x1a}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r2, 0x4018aee1, &(0x7f0000000400)=@attr_pmu_init) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)=@attr_arm64={0x0, 0x3, 0x5, &(0x7f0000000000)=0xda45}) (async) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)=@attr_arm64={0x0, 0x3, 0x5, &(0x7f0000000000)=0xda45}) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r3, 0x4068aea3, &(0x7f00000000c0)) (async) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r3, 0x4068aea3, &(0x7f00000000c0)) 50m55.33361309s ago: executing program 7 (id=226): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) (async) r4 = ioctl$KVM_GET_STATS_FD_vm(r2, 0xaece) mmap$KVM_VCPU(&(0x7f0000ffe000/0x2000)=nil, r3, 0xa, 0x11, r4, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x100000000002f) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) (async) r8 = eventfd2(0x0, 0x0) write$eventfd(r8, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_RESET_DIRTY_RINGS(r6, 0xaec7) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x1, 0x1, 0x0}) 50m44.017874612s ago: executing program 7 (id=228): r0 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000500)={0x0, &(0x7f0000000000)=[@memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0xffe8, 0x8}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x1, 0x1, 0xf, 0x7fff, 0x1ff, 0x1}}, @uexit={0x0, 0x18, 0x1}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80a0000, 0x100, 0x6}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x180, 0xc140}}, @eret={0xe6, 0x18, 0x3}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x400, 0x18000000000, 0x9}}, @eret={0xe6, 0x18, 0x7}, @uexit={0x0, 0x18, 0x200}, @its_send_cmd={0xaa, 0x28, {0xf, 0x0, 0x0, 0x4, 0x7, 0x6}}, @eret={0xe6, 0x18, 0x2}, @svc={0x122, 0x40, {0xc4000010, [0x4, 0x1, 0x8, 0x7, 0x40]}}, @hvc={0x32, 0x40, {0x1000, [0x5, 0x2, 0x2, 0xfa, 0x2]}}, @memwrite={0x6e, 0x30, @generic={0x0, 0xda2, 0x1ff, 0x4}}, @its_send_cmd={0xaa, 0x28, {0x1, 0x0, 0x4, 0x10, 0xd729, 0x9, 0x2}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0x8, 0x959, 0x4}}, @irq_setup={0x46, 0x18, {0x1, 0x34d}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x6000, 0x9, 0xb}}, @svc={0x122, 0x40, {0xc4000007, [0x2, 0x646f, 0x3, 0x3]}}, @code={0xa, 0xb4, {"0008c0780020e00d006096d20020b0f2a10080d2420080d2c30180d2640180d2020000d4000840ba000028d5607b86d20080b8f2410080d2220180d2c30180d2a40080d2020000d480b48ed20060b0f2410080d2e20180d2a30080d2c40180d2020000d4205899d20040b8f2e10180d2c20080d2230080d2c40180d2020000d4203786d200a0b8f2810080d2220080d2c30180d2e40180d2020000d4007008d5"}}, @smc={0x1e, 0x40, {0xc4000053, [0x5, 0x8, 0x8, 0x50, 0x9]}}, @uexit={0x0, 0x18, 0x5}, @svc={0x122, 0x40, {0x84000010, [0x9, 0x1, 0x7fffffffffffffff, 0x7, 0x7]}}, @uexit={0x0, 0x18, 0x10}, @code={0xa, 0x3c, {"007008d50034002f0028217e000028d5002c200e007008d50008201e000008d5007008d500000013"}}, @eret={0xe6, 0x18, 0x4}], 0x4d0}, &(0x7f0000000540)=[@featur1={0x1, 0x2}], 0x1) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000580)={0x5, [0x691, 0x7, 0xe8, 0x7, 0x4]}) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r0, 0x4018aee2, &(0x7f0000000600)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f00000005c0)=0x2}) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) mmap$KVM_VCPU(&(0x7f0000ffe000/0x1000)=nil, r1, 0x200000c, 0x10, r0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffe000/0x2000)=nil, r1, 0xa, 0x110, r0, 0x0) r2 = ioctl$KVM_GET_STATS_FD_cpu(r0, 0xaece) ioctl$KVM_CREATE_VM(r2, 0xae01, 0xf) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000680)=@arm64_core={0x603000000010000c, &(0x7f0000000640)=0xff}) r3 = ioctl$KVM_GET_STATS_FD_vm(r2, 0xaece) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f00000006c0)) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000700)) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000740)=0x5) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000780)=0x2) ioctl$KVM_PRE_FAULT_MEMORY(r3, 0xc040aed5, &(0x7f00000007c0)={0xffff1000, 0x4000}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000800)=@arm64={0xfa, 0x8, 0x81, '\x00', 0x1}) r5 = eventfd2(0x5, 0x801) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000840)={r5, 0x2, 0x0, r3}) r6 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000e80)={0x0, &(0x7f0000000880)=[@smc={0x1e, 0x40, {0xc4000011, [0x2, 0x1df, 0x8, 0x800, 0xf3]}}, @hvc={0x32, 0x40, {0x200, [0x0, 0x10001, 0x100000000, 0x1, 0x400]}}, @its_send_cmd={0xaa, 0x28, {0xc8755cc8f81ccbda, 0x0, 0x2, 0xf, 0x4, 0x3}}, @eret={0xe6, 0x18, 0x1}, @uexit={0x0, 0x18, 0x5}, @irq_setup={0x46, 0x18, {0x1, 0x304}}, @mrs={0xbe, 0x18, {0x603000000013f208}}, @smc={0x1e, 0x40, {0xc0000001, [0x12f, 0x6, 0xfffffffffffffff9, 0x7, 0x7fff]}}, @msr={0x14, 0x20, {0x603000000013e667, 0x40}}, @its_setup={0x82, 0x28, {0x2, 0x0, 0x3f4}}, @irq_setup={0x46, 0x18, {0x0, 0x6b}}, @svc={0x122, 0x40, {0x84000001, [0x2, 0xffff, 0x6, 0x7, 0x5]}}, @its_setup={0x82, 0x28, {0x2, 0x0, 0x149}}, @smc={0x1e, 0x40, {0x80000000, [0x1ff, 0x9, 0x400, 0xb4, 0x100000000]}}, @code={0xa, 0x9c, {"0000005e0000c079000cc0dae09790d200e0b0f2210080d2a20180d2230080d2040080d2020000d4007008d540919cd20060b0f2c10180d2620080d2830080d2c40180d2020000d4007008d500a38fd200a0b8f2a10180d2220180d2230080d2240180d2020000d4008008d5e01486d20060b0f2010180d2a20080d2230080d2440080d2020000d4"}}, @svc={0x122, 0x40, {0xc4000004, [0x7, 0x9, 0xe, 0x0, 0xb19]}}, @smc={0x1e, 0x40, {0x3f000000, [0x0, 0x6, 0x100000001, 0x0, 0x2]}}, @msr={0x14, 0x20, {0x603000000013e600, 0x8}}, @hvc={0x32, 0x40, {0x8400000a, [0x2, 0x401, 0x4, 0x7, 0x3]}}, @its_setup={0x82, 0x28, {0x0, 0x1, 0xed}}, @irq_setup={0x46, 0x18, {0x0, 0x3b1}}, @hvc={0x32, 0x40, {0xf1b7f6438d43e222, [0x583, 0x8, 0x4, 0xae3, 0x7fffffff]}}, @irq_setup={0x46, 0x18, {0x2, 0x1f3}}, @mrs={0xbe, 0x18, {0x603000000013c609}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x0, 0x3, 0x6, 0x3, 0x7ff, 0x2}}, @code={0xa, 0xb4, {"0060e00d0098210e203a8dd20020b0f2c10080d2220080d2230080d2840180d2020000d4a09898d200a0b0f2210180d2420180d2c30080d2440080d2020000d4000028d560e393d20060b8f2210080d2620080d2230080d2440180d2020000d4007008d5c0759fd200c0b0f2610180d2420180d2a30080d2040080d2020000d4000028d500ba92d200c0b0f2810180d2820180d2630080d2840080d2020000d4"}}, @smc={0x1e, 0x40, {0x84000051, [0x1, 0x2, 0x4, 0xfffffffffffffff9]}}, @svc={0x122, 0x40, {0xc4007fed, [0x1, 0x7, 0x4, 0x9, 0x5]}}], 0x5d8}, &(0x7f0000000ec0)=[@featur2={0x1, 0x1}], 0x1) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000f40)=@arm64_core={0x603000000010001a, &(0x7f0000000f00)=0x482f}) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r2, r7, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000010c0)=[{0x0, &(0x7f0000000f80)=[@code={0xa, 0x6c, {"0030000f207d87d200e0b8f2410180d2020080d2030180d2240180d2020000d4007008d50068214e007008d5606391d20020b0f2c10080d2a20080d2230180d2240180d2020000d40024005f0000200e008008d5007008d5"}}, @mrs={0xbe, 0x18, {0x603000000013e6c2}}, @irq_setup={0x46, 0x18, {0x1, 0x327}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x1200, 0x1, 0x3}}, @svc={0x122, 0x40, {0x8400000c, [0x1, 0x2e1, 0x1000, 0x4, 0x611e]}}], 0x10c}], 0x1, 0x0, &(0x7f0000001100), 0x1) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000001140)=@arm64={0x9, 0x9, 0x5, '\x00', 0x3}) ioctl$KVM_CAP_ARM_USER_IRQ(r2, 0x4068aea3, &(0x7f0000001180)) r8 = ioctl$KVM_GET_STATS_FD_vm(r3, 0xaece) ioctl$KVM_SIGNAL_MSI(r8, 0x4020aea5, &(0x7f0000001200)={0x5000, 0x3000, 0x200, 0x1, 0x9e3d}) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000001240)) r9 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$arm64(r2, r9, &(0x7f0000bce000/0x400000)=nil, &(0x7f0000001500)=[{0x0, &(0x7f0000001280)=[@code={0xa, 0x9c, {"806694d200c0b0f2e10180d2020080d2830180d2040080d2020000d4007008d500d8212e0040271e00e0df0d804492d20060b0f2c10180d2220180d2630080d2640180d2020000d4000800b8000008d5207f81d20060b8f2210080d2e20080d2e30180d2c40180d2020000d4a0869dd20020b0f2010080d2620080d2a30080d2e40180d2020000d4"}}, @hvc={0x32, 0x40, {0x84000052, [0x2417, 0x2, 0x6c, 0xaa5, 0x7fffffffffffffff]}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x8100000, 0x14, 0x778, 0x7}}, @svc={0x122, 0x40, {0xc4000014, [0x154, 0x0, 0x6, 0x866, 0x2]}}, @memwrite={0x6e, 0x30, @generic={0xdddd0000, 0x6da}}, @code={0xa, 0x84, {"007008d560f497d200c0b0f2a10180d2020180d2830180d2640080d2020000d400004078000080d2a09291d200a0b8f2a10180d2820080d2a30180d2640180d2020000d4000008d5609e9bd20060b0f2210080d2620180d2a30180d2240180d2020000d4009c000f007008d50040641e"}}, @svc={0x122, 0x40, {0x2000, [0x2, 0x40d, 0x8, 0x3, 0x8]}}, @hvc={0x32, 0x40, {0x84000007, [0xffffffffffffffff, 0x5, 0x8, 0xfc7, 0x3]}}], 0x280}], 0x1, 0x0, &(0x7f0000001540)=[@featur2={0x1, 0x20}], 0x1) 50m32.877383996s ago: executing program 7 (id=230): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async, rerun: 64) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (rerun: 64) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x541b, 0x0) (async) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) close(r4) (async) close(r5) 50m21.342439019s ago: executing program 7 (id=231): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r7, 0x4010aeab, &(0x7f0000000100)=@arm64_sys={0x603000000013c111, 0x0}) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r9, 0x4040ae79, &(0x7f0000000140)={0x80, 0x4, 0x0, r10}) syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f0000000180)={0x5000}) r11 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) syz_kvm_assert_reg(r13, 0x6, 0x8000) r14 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r14, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) mmap$KVM_VCPU(&(0x7f0000ffa000/0x1000)=nil, 0x930, 0x3000003, 0x13, r15, 0x0) 50m4.608007156s ago: executing program 7 (id=233): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) r6 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r5, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r6, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r5, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x3f, 0x0) r7 = mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r2, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f00000001c0)="fb4149dd033be3ac2cc4a22332a77b23b08986814d7bb14c94a6ab8031d1dfd92f00000000010000005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa7fc869d22627e7", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r2, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) 49m49.358819025s ago: executing program 7 (id=235): openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0xffff1000, 0x1000, &(0x7f00003f1000/0x1000)=nil}) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000000000/0x400000)=nil) r3 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x29) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x5, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000040)={0x1, 0x2, 0xeeef0000, 0x2000, &(0x7f0000fa3000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000080)={0x26e8, 0x0, 0x8080000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 49m1.804710847s ago: executing program 48 (id=235): openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0xffff1000, 0x1000, &(0x7f00003f1000/0x1000)=nil}) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000000000/0x400000)=nil) r3 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x29) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x5, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000040)={0x1, 0x2, 0xeeef0000, 0x2000, &(0x7f0000fa3000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000080)={0x26e8, 0x0, 0x8080000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 47m35.416069209s ago: executing program 6 (id=245): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x20) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000240)=@attr_arm64={0x0, 0x0, 0x2, &(0x7f0000000280)=0x400000080a0000}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x84000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r7, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) syz_kvm_vgic_v3_setup(r6, 0x4, 0x260) r8 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) syz_kvm_assert_reg(r11, 0x603000000013df19, 0x8000) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) ioctl$KVM_CAP_ARM_MTE(r4, 0x4068aea3, &(0x7f0000000140)={0xb1}) ioctl$KVM_CAP_HALT_POLL(r6, 0x4068aea3, &(0x7f0000000000)={0xb6, 0x0, 0x9}) 47m22.483568243s ago: executing program 6 (id=246): munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) (async) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) (async, rerun: 64) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (rerun: 64) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) (async) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r1, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) (async) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000000)=@x86={0x79, 0x2, 0xed, 0x0, 0x8, 0x3c, 0x6, 0x1, 0x2, 0x8, 0xfc, 0x40, 0x0, 0x0, 0x0, 0x1, 0x6, 0x6, 0x35, '\x00', 0x7, 0xde3e}) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) (async) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) (async) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) (async) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) (async) r7 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, r7, 0x0, 0x40032, 0xffffffffffffffff, 0x0) 47m13.47425677s ago: executing program 6 (id=247): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x161680, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x20}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)=@arm64_core={0x603000000010000a, &(0x7f00000000c0)=0x80003fe}) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x12) ioctl$KVM_RESET_DIRTY_RINGS(r4, 0xaec7) 47m6.882170499s ago: executing program 6 (id=248): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_GET_STATS_FD_vm(r1, 0xaece) close(r2) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) (async, rerun: 64) r7 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) (rerun: 64) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r5, 0x4068aea3, &(0x7f00000001c0)) (async, rerun: 64) r8 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) (rerun: 64) syz_kvm_vgic_v3_setup(r2, 0x2001, 0x80) (async) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r10, 0xae03, 0xe4) (async) r11 = ioctl$KVM_GET_STATS_FD_cpu(r2, 0xaece) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x4018aee1, &(0x7f00000002c0)=@attr_other={0x0, 0x2, 0x3, &(0x7f0000000280)=0x4a}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r8, 0x4018aee1, &(0x7f0000000000)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000040)=0xe7}) (async) syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000100)={0x0, &(0x7f0000000980)=[@msr={0x14, 0x20, {0x603000000013deb3, 0x615ffb19}}, @eret={0xe6, 0x18, 0x9}, @code={0xa, 0x54, {"008008d5000028d50098210e007008d50080601f000008d50040800dc0d883d20080b0f2a10080d2620080d2c30180d2c40080d2020000d400004079008008d5"}}, @code={0xa, 0x6c, {"000008d5007008d50000201fc05a89d20080b8f2010080d2620080d2430180d2840080d2020000d4007008d5008008d5c0899ed200a0b8f2c10080d2620180d2630180d2840080d2020000d40000206a00a0006f0060e00d"}}, @code={0xa, 0x54, {"008008d5007008d580cb85d20040b8f2e10080d2e20080d2830180d2c40080d2020000d4005cc09a00c4200e008008d5007008d5007008d5000028d5000008d5"}}, @svc={0x122, 0x40, {0x80000002, [0x3, 0x8, 0x9, 0x4, 0x5]}}, @its_send_cmd={0xaa, 0x28, {0x5, 0x1, 0x4, 0xb, 0x1, 0x800000, 0x2}}, @eret={0xe6, 0x18, 0x7}, @memwrite={0x6e, 0x30, @generic={0x3000, 0x8574, 0xc668, 0x4}}, @svc={0x122, 0x40, {0xc4000011, [0xff, 0x3, 0x5, 0x7fff, 0x3]}}, @code={0xa, 0x9c, {"e00300fa0008c03840309ad200e0b0f2a10080d2020080d2230180d2640180d2020000d4c0449ad200c0b8f2610080d2020180d2c30180d2c40180d2020000d4000008d5408493d200e0b8f2610180d2620080d2430180d2e40080d2020000d40000c029806f97d200a0b0f2410180d2420080d2c30080d2a40080d2020000d40080000c007008d5"}}, @hvc={0x32, 0x40, {0x400, [0x1, 0x0, 0xc, 0x8000000000000001, 0xb64]}}, @memwrite={0x6e, 0x30, @generic={0x0, 0xcd1, 0xfffffffffffeffff, 0x8}}, @svc={0x122, 0x40, {0x8000, [0xd, 0xffffffffffff2ab1, 0x100000000, 0x100, 0x6]}}, @code={0xa, 0x84, {"007008d5030000d40004002f007008d520d988d20020b0f2e10180d2e20080d2e30080d2640080d2020000d4204c80d20080b8f2810180d2620080d2a30080d2840080d2020000d40000006c000028d5005596d20080b0f2610180d2420180d2230180d2240080d2020000d4000028d5"}}, @smc={0x1e, 0x40, {0x94dbe37be1031a0d, [0xfffffffffffffff0, 0x7, 0x0, 0x9]}}, @its_setup={0x82, 0x28, {0x1, 0x3, 0x21e}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0xf00, 0x3, 0x1}}, @irq_setup={0x46, 0x18, {0x3, 0x3f}}, @msr={0x14, 0x20, {0x603000000013df5f, 0x7}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x8100000, 0x8, 0x3, 0x8}}, @its_setup={0x82, 0x28, {0x4, 0x0, 0x15b}}, @mrs={0xbe, 0x18, {0x603000000013df4f}}, @eret={0xe6, 0x18, 0x9692}, @mrs={0xbe, 0x18, {0x603000000013e091}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x0, 0x0, 0x0, 0x8}}, @memwrite={0x6e, 0x30, @generic={0x100000, 0x5d9, 0xc658}}, @irq_setup={0x46, 0x18, {0x4, 0x173}}, @mrs={0xbe, 0x18, {0x603000000013e090}}, @smc={0x1e, 0x40, {0x0, [0x9, 0x40, 0x167f, 0x1, 0x6]}}, @hvc={0x32, 0x40, {0x800, [0x0, 0x6, 0x9cf, 0x4, 0x26e]}}, @its_send_cmd={0xaa, 0x28, {0xa, 0x0, 0x0, 0x5, 0x7, 0x1}}], 0x6ac}, &(0x7f0000000240)=[@featur1={0x1, 0x41}], 0x1) (async) r12 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x35) ioctl$KVM_CLEAR_DIRTY_LOG(r12, 0xc018aec0, &(0x7f0000000740)={0x5, 0x180, 0x340, &(0x7f0000000340)=[0x7e81, 0x5, 0x1, 0xfffffffffffffffa, 0x3ff, 0x6, 0xc, 0x36, 0x3c000000000000, 0x10, 0x1a90, 0x8, 0xffff, 0x7ff, 0x7e47f519, 0x81, 0x9, 0x46, 0x1, 0x3590, 0x80, 0x6, 0x2, 0x1, 0xfffffffffffffffb, 0x4, 0xfffffffffffffff6, 0xd8ee, 0x8000000000000001, 0xee, 0xe, 0xb9b, 0x2, 0x5, 0xfffffffffffffffe, 0x7fffffffffffffff, 0x5, 0x2, 0xa4ec, 0xe, 0x1, 0x1, 0x3, 0x1, 0x0, 0x3, 0x80000001, 0x2, 0x4, 0xa2, 0x4, 0x8, 0x5, 0x7, 0x43, 0x4, 0xe775, 0xa4c2, 0x6, 0x8, 0x401, 0x1c, 0x3, 0x80000001, 0x7, 0x2, 0xa54, 0x2, 0xa9, 0x7fffffff, 0x1, 0x4, 0x9, 0xfffffffffffffff9, 0x6, 0x0, 0x0, 0x696, 0x8, 0xfffffffffffffff8, 0x8000, 0x1, 0x0, 0xfffffffffffffe77, 0x2, 0x4, 0xffffffffffffff01, 0x6, 0x3, 0x0, 0x6, 0x2, 0x0, 0xf0b, 0x7, 0x0, 0x5, 0x1, 0x5, 0xf3d, 0xfffffffffffffffc, 0x9, 0x6, 0x4, 0x101, 0x0, 0xe8, 0xe, 0x7, 0x5526efa6, 0x7fff, 0x37, 0x8, 0x6076cfe3, 0x7ff, 0xffff, 0x0, 0x2, 0xfffffffffffffff1, 0xe, 0xffff, 0x3, 0x7, 0x400, 0x5, 0xb2, 0x3, 0x100000001]}) (async, rerun: 64) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r8, 0x4018aee1, &(0x7f00000000c0)=@attr_pmu_irq={0x0, 0x0, 0x0, &(0x7f0000000080)=0xe7}) (async, rerun: 64) r13 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x31) r15 = syz_kvm_setup_syzos_vm$arm64(r14, &(0x7f0000c00000/0x400000)=nil) r16 = syz_kvm_add_vcpu$arm64(r15, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r16, 0x4208ae9b, &(0x7f0000000140)={0x1, 0x0, [0x6, 0x1, 0x7, 0x3, 0xf948, 0x7, 0x9, 0x5]}) (async) r17 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r17, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r18, 0x4018aee3, &(0x7f0000000940)=@attr_arm64={0x0, 0x4, 0x500, 0x0}) 46m55.012418347s ago: executing program 6 (id=249): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_vgic_v3_setup(r1, 0x1, 0x40) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000080)=@attr_other={0x0, 0x1, 0x2, &(0x7f0000000000)=0x1a000000000000}) 46m44.574137814s ago: executing program 6 (id=250): ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x400454d0, 0x1) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r7, 0x400454d0, 0x1) r8 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r8, 0x4010aeab, &(0x7f0000000000)=@arm64_fp_extra={0x60200000001000d5, &(0x7f0000000100)=0x10000}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r9, 0x401054d6, 0x1) 45m56.761731036s ago: executing program 49 (id=250): ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x400454d0, 0x1) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r7, 0x400454d0, 0x1) r8 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r8, 0x4010aeab, &(0x7f0000000000)=@arm64_fp_extra={0x60200000001000d5, &(0x7f0000000100)=0x10000}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r9, 0x401054d6, 0x1) 38m48.221652792s ago: executing program 9 (id=264): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x40004000000083) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) openat$kvm(0x0, &(0x7f0000000280), 0x505001, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) eventfd2(0xba88, 0x80401) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0x4000)=nil, r7, 0x2000003, 0x11, r5, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x2000)=nil, r7, 0x2000009, 0x11, r5, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x1800002, 0x11, r10, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r10, 0x0) ioctl$KVM_CREATE_VM(r2, 0x80111500, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x40086602, 0x20000000) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4000ae84, &(0x7f0000000080)={{0x5000, 0xffff1000, 0x8, 0x10, 0x6, 0x7, 0x1, 0x4, 0x7, 0x3, 0x6, 0x2}, {0xdddd0000, 0x3000, 0x10, 0x8, 0xc, 0x0, 0xf6, 0x3, 0xff, 0xfc, 0x1}, {0xf000, 0xdddd0000, 0xf, 0x1, 0x6, 0x81, 0x8, 0x9, 0x2, 0x0, 0x3, 0x8}, {0xffff1000, 0xdddd0000, 0x8, 0x9, 0x99, 0x2, 0x4, 0x6, 0x40, 0xd2, 0x5, 0x48}, {0x8000000, 0xdddd0000, 0xe, 0x6, 0x8, 0xf7, 0x2, 0x7, 0xfe, 0x8, 0xc, 0xf0}, {0x0, 0xeeef0000, 0x3, 0x4, 0x9e, 0xd, 0x5, 0x4, 0x2, 0x10, 0x0, 0x5}, {0x2000, 0xdddd1000, 0xb, 0x6, 0x4, 0x2, 0x10, 0x3, 0x7, 0x7, 0x9, 0x4}, {0x2, 0x2, 0x2, 0x0, 0x9f, 0x2, 0x2f, 0xfa, 0xf, 0x7, 0x8, 0x8}, {0xffff1000}, {0x2000, 0x9}, 0x6, 0x0, 0x4, 0x110000, 0x0, 0xa400, 0x2, [0x7, 0xeb, 0x4, 0x1]}) openat$kvm(0x0, 0x0, 0x24c141, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 38m44.75636529s ago: executing program 8 (id=265): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000100)={0x0, &(0x7f0000000000)=[@msr={0x14, 0x20, {0x6030000000139828, 0x3}}], 0x20}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x1000020) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080700}) r8 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000140)={0x0, &(0x7f0000001b00)=[@code={0xa, 0x84, {"000008d5807c82d200e0b0f2a10080d2620180d2430180d2240080d2020000d400a4ff0d0008202ea05c96d200e0b8f2c10080d2820080d2630180d2040080d2020000d400802088007c4093604c98d200a0b0f2c10180d2220080d2830080d2040080d2020000d4007008d5000008d5"}}], 0x84}, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_SET_ONE_REG(r9, 0x4010aeac, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xf, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) 38m30.771739691s ago: executing program 9 (id=266): openat$kvm(0x0, &(0x7f0000000080), 0x460040, 0x0) (async) openat$kvm(0x0, &(0x7f0000000080), 0x460040, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x39) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) r1 = syz_kvm_setup_syzos_vm$arm64(r0, &(0x7f0000ab8000/0x400000)=nil) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) (async) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0xc34, 0xfffffff9}) (async) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0xc34, 0xfffffff9}) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) munmap(&(0x7f0000584000/0x800000)=nil, 0x800000) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0x4f832, 0xffffffffffffffff, 0x1000000) r6 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) (async) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0xfffffffeffffffff) r9 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r8, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r9, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610f3ff67521cd66f8f1f447d35b20700000000000000000000000100", 0x0, 0x48) openat$kvm(0x0, &(0x7f0000000140), 0x4000, 0x0) (async) r10 = openat$kvm(0x0, &(0x7f0000000140), 0x4000, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) (async) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) close(r11) (async) close(r11) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r12, 0xae04) (async) r13 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r12, 0xae04) mmap$KVM_VCPU(&(0x7f0000db0000/0x4000)=nil, r13, 0x1, 0x11, 0xffffffffffffffff, 0x0) (async) r14 = mmap$KVM_VCPU(&(0x7f0000db0000/0x4000)=nil, r13, 0x1, 0x11, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r14, 0x20, &(0x7f00000000c0)="e65bf643e6e1a3ffc871fcc8064f26b4d9f94b6f1ccd7b41443d2b5486580143226c0ead9a1620b6709fafba2af023314cc4bf610d6a743ad4913910b8364e5f73ea2fc43ac1ebfc", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000ba3000/0x1000)=nil, 0x930, 0x6000006, 0x10010, r2, 0x0) mmap$KVM_VCPU(&(0x7f00009c8000/0x1000)=nil, 0x930, 0x1000001, 0x11, r8, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xb00f2, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r5, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x0, 0xfffffffffffffffe}) syz_kvm_add_vcpu$arm64(r1, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x10001, 0x4}) ioctl$KVM_PRE_FAULT_MEMORY(r3, 0xc040aed5, &(0x7f00000001c0)={0x1000, 0x6000}) (async) ioctl$KVM_PRE_FAULT_MEMORY(r3, 0xc040aed5, &(0x7f00000001c0)={0x1000, 0x6000}) 38m28.94574785s ago: executing program 8 (id=267): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000700)={0x7, 0x0}) (async) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000700)={0x7, 0x0}) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x100000000001) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x100000000001) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000240)={0x200002f}) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000ba4000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@eret={0xe6, 0x18, 0x7}], 0x18}, 0x0, 0x0) (async, rerun: 64) syz_kvm_vgic_v3_setup(r4, 0x1, 0x160) (async) syz_kvm_vgic_v3_setup(r4, 0x1, 0x160) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000140)={0x1000020, 0x4}) (async, rerun: 32) ioctl$KVM_RUN(r6, 0xae80, 0x0) (rerun: 32) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r10, 0x4010aeab, &(0x7f0000000100)=@arm64_bitmap={0x6030000000140003, &(0x7f0000000000)=0x7}) (async) ioctl$KVM_GET_ONE_REG(r10, 0x4010aeab, &(0x7f0000000100)=@arm64_bitmap={0x6030000000140003, &(0x7f0000000000)=0x7}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_memcpy_off$KVM_EXIT_MMIO(0x0, 0x20, &(0x7f0000000000)="7cfaa2bfd6dd76375aa1bde04fceeb33743b07d73b3e9aac", 0x0, 0xffffffffffffff94) (async) syz_memcpy_off$KVM_EXIT_MMIO(0x0, 0x20, &(0x7f0000000000)="7cfaa2bfd6dd76375aa1bde04fceeb33743b07d73b3e9aac", 0x0, 0xffffffffffffff94) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x0, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x4, 0x32, 0xffffffffffffffff, 0x0) r11 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r12, 0xae03, 0x42) r13 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r13, 0x3, 0x11, r11, 0x40000) 38m18.914743123s ago: executing program 9 (id=268): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@smc={0x1e, 0x40, {0x80000000, [0x5d08, 0x10, 0x8000000000000001, 0x100000001, 0xfffffffffffffff8]}}], 0x40}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) mmap$KVM_VCPU(&(0x7f0000c58000/0x1000)=nil, r5, 0x2000003, 0xaf832, 0xffffffffffffffff, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r7 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x20282, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION2(r9, 0x40a0ae49, &(0x7f0000000280)={0x2710, 0x0, 0x8000000, 0x1000, &(0x7f0000f6c000/0x1000)=nil, 0x2000000800000000}) syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000bfd000/0x400000)=nil) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) r10 = mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r7, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f00000000c0)="e65bf643e6e1a3ffc871fcc8064f26b4d9f94b6f1ccd7b41443d2b5486580143226c0ead9a1620b6709fafba2af023314cc4bf610d6a743ad4913910b8364e5f73ea2fc43ac1ebfc", 0x0, 0x48) syz_kvm_setup_cpu$arm64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000040)=[{0x0, &(0x7f00000001c0)=[@uexit={0x0, 0x18}], 0x18}], 0x1, 0x0, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0xfffffffffffffffd) r13 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r14 = syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_CAP_HALT_POLL(r13, 0x4068aea3, &(0x7f0000000100)={0xb6, 0x0, 0x81}) syz_kvm_vgic_v3_setup(r1, 0x4, 0x40) syz_kvm_add_vcpu$arm64(r14, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@code={0xa, 0x18, {"7f2003d5"}}], 0x18}, 0x0, 0x0) 38m16.578681028s ago: executing program 8 (id=269): munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) (async) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f0000000100)={0xb6, 0x0, 0x81}) (async) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f0000000100)={0xb6, 0x0, 0x81}) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@code={0xa, 0x18, {"7f2003d5"}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f0000000180)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f0000000000)=0x400}) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0x4f832, 0xffffffffffffffff, 0x2000) 38m6.418017471s ago: executing program 8 (id=270): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x400000003) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000008c0)={0x1000, 0x1000}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0x40086602, 0xd) close(r4) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, r2, 0x6000006, 0x80010, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x18) r7 = ioctl$KVM_GET_STATS_FD_cpu(r5, 0xaece) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x804) mmap$KVM_VCPU(&(0x7f0000e86000/0x3000)=nil, 0x930, 0x4, 0x40010, r8, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x8800, 0x0) ioctl$KVM_CHECK_EXTENSION(r10, 0xae03, 0xf0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CAP_ARM_EAGER_SPLIT_CHUNK_SIZE(r13, 0x4068aea3, &(0x7f0000000040)={0xe4, 0x0, 0x1000}) syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_GET_API_VERSION(r11, 0xae00, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 38m2.298813886s ago: executing program 9 (id=271): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r2, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) r4 = openat$kvm(0x0, &(0x7f0000000100), 0x35ba81, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r5, 0x4068aea3, &(0x7f0000000180)={0xa8, 0x0, 0x2}) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000000)={0x7, 0xffffffffffffffff}) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x100000c, 0x16831, 0xffffffffffffffff, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x80111500, 0x20000000) r9 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r9, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) r10 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) ioctl$KVM_GET_DEVICE_ATTR(r8, 0x4018aee2, 0x0) r12 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)=@arm64_sys={0x603000000013c038, 0x0}) ioctl$KVM_CREATE_VM(r12, 0x401c5820, 0x20000001) 37m55.09187282s ago: executing program 8 (id=272): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@its_setup={0x7, 0x28, {0x2, 0x2, 0x1}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r2, 0x3, 0xa0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x25) r7 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) syz_kvm_vgic_v3_setup(r8, 0x1, 0x100) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000300)=@attr_arm64={0x0, 0x4, 0x1, 0x0}) ioctl$KVM_GET_API_VERSION(r0, 0xae03, 0x42) 37m47.727503171s ago: executing program 9 (id=273): syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) r0 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000040)={0x0, &(0x7f00000002c0)=[@eret={0xe6, 0x18, 0x5}, @code={0xa, 0x9c, {"00009f0cc0fb81d200a0b0f2410180d2220180d2430180d2e40080d2020000d4c0a885d20080b0f2010180d2620080d2230180d2240080d2020000d4000008d5007008d5e09484d20040b8f2010180d2420080d2630180d2c40180d2020000d40080404800c0206e80e680d200a0b0f2a10180d2c20180d2e30080d2240080d2020000d40000208b"}}, @mrs={0xbe, 0x18, {0x603000000013c009}}, @hvc={0x32, 0x40, {0xc4000007, [0x9, 0xb4, 0xd80, 0xfffffffffffffff7]}}, @irq_setup={0x46, 0x18, {0x0, 0x1e6}}, @eret={0xe6, 0x18, 0x4}, @its_send_cmd={0xaa, 0x28, {0x5, 0x1, 0x0, 0x5, 0x8, 0x8, 0x1}}, @hvc={0x32, 0x40, {0x84000012, [0x1, 0x8, 0x8000000000000001, 0x10001, 0x6]}}, @svc={0x122, 0x40, {0x84000007, [0x7, 0x8001, 0x0, 0x9, 0x5]}}, @its_setup={0x82, 0x28, {0x1, 0x0, 0x2f1}}, @smc={0x1e, 0x40, {0x8400000e, [0x5, 0x5, 0x5, 0xff]}}, @msr={0x14, 0x20, {0x603000000013e664, 0xab}}, @smc={0x1e, 0x40, {0x84000003, [0x6, 0x4, 0x9, 0x3c, 0x2]}}, @mrs={0xbe, 0x18, {0x603000000013df51}}, @svc={0x122, 0x40, {0x4000, [0x81, 0x101, 0x0, 0x7, 0x6d]}}, @smc={0x1e, 0x40, {0xc400fff1, [0x10000, 0xfffffffffffffffc, 0xfffffffffffff88e, 0x3, 0xfff]}}, @eret={0xe6, 0x18, 0x8}, @code={0xa, 0x6c, {"007008d50000c06d007008d560db88d200c0b0f2610180d2a20180d2630180d2040080d2020000d40000002f007008d5007008d5007008d5007008d5a07b9dd200a0b0f2e10080d2020080d2230080d2a40080d2020000d4"}}, @hvc={0x32, 0x40, {0x8, [0x3, 0x83c1, 0x7, 0x3, 0x8]}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x180, 0x4}}, @its_setup={0x82, 0x28, {0x2, 0x4, 0x86}}, @code={0xa, 0xb4, {"206185d20020b8f2c10180d2820080d2230180d2e40180d2020000d4007008d500fc202e008008d5007008d520da91d200c0b8f2210080d2420180d2230080d2640180d2020000d4a07f8ed20020b8f2a10080d2220180d2e30080d2040180d2020000d4600a81d20080b8f2a10180d2820080d2a30180d2240180d2020000d4206e8dd200a0b8f2e10180d2220180d2e30180d2e40080d2020000d4007c4093"}}, @smc={0x1e, 0x40, {0x8000, [0x40, 0x9, 0x3, 0x1]}}], 0x554}, &(0x7f0000000080)=[@featur2], 0x1) mmap$KVM_VCPU(&(0x7f0000ffb000/0x3000)=nil, r0, 0x8, 0x810, r1, 0x0) r2 = mmap$KVM_VCPU(&(0x7f0000ffb000/0x4000)=nil, 0x0, 0x2, 0x1010, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_MMIO(r2, 0x20, &(0x7f0000000000)="dcfd33460037505d52b4d77511745b216e38a321f014bdfa", 0x0, 0x18) 37m37.933650031s ago: executing program 9 (id=274): openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x300, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x31) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000100)=@arm64_extra={0x603000000013c03b}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000040)={0x0, &(0x7f00000006c0)=[@its_setup={0x82, 0x28, {0x3, 0x3, 0x2bb}}, @hvc={0x32, 0x40, {0x8000, [0x7, 0x8, 0x8000000000000001, 0x7, 0xd9685ee]}}, @code={0xa, 0x84, {"0014007f807096d200e0b0f2410180d2620080d2c30180d2240180d2020000d4007008d500a4006f202a9ed20080b8f2610080d2620080d2e30180d2840180d2020000d4000028d50000006b0088202e20f19cd20080b0f2410080d2620080d2830080d2e40080d2020000d4007008d5"}}, @irq_setup={0x46, 0x18, {0x4, 0x203}}, @its_setup={0x82, 0x28, {0x2, 0x0, 0x17b}}, @code={0xa, 0xb4, {"007008d5e0c281d20000b8f2c10080d2a20180d2e30080d2e40080d2020000d4002898d20080b8f2c10180d2220080d2430180d2e40080d2020000d4008008d560fc81d20040b8f2610080d2420180d2630180d2840180d2020000d40040df0d007008d5402386d200c0b8f2210180d2a20180d2230180d2040180d2020000d420c497d20000b0f2410180d2220180d2a30080d2840080d2020000d4000cc03c"}}, @its_setup={0x82, 0x28, {0x2, 0x1, 0x1bd}}, @code={0xa, 0x84, {"1f2003d580a291d20080b0f2010180d2c20180d2030180d2240180d2020000d40098207e007c0013000008d50008a078008008d5007008d540fc8dd20080b8f2e10180d2620180d2830180d2440080d2020000d4802097d20000b0f2410080d2c20080d2e30080d2240080d2020000d4"}}, @its_send_cmd={0xaa, 0x28, {0x3, 0x0, 0x1, 0x5, 0x0, 0x1, 0x1}}, @eret={0xe6, 0x18, 0x4}, @irq_setup={0x46, 0x18, {0x4, 0x92}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x1, 0x1, 0x0, 0xd, 0x7}}, @hvc={0x32, 0x40, {0x5000000, [0xb0ac, 0x1, 0x2, 0x3, 0x2]}}, @svc={0x122, 0x40, {0x84000014, [0x7, 0xe6, 0x7, 0x8, 0x9]}}, @irq_setup={0x46, 0x18, {0x1, 0xc2}}, @irq_setup={0x46, 0x18, {0x0, 0x2e2}}], 0x3bc}, &(0x7f0000000080)=[@featur2={0x1, 0xd2}], 0x1) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f00000000c0)=@x86={0x1, 0x27, 0x6, 0x0, 0x3, 0x0, 0x7a, 0x9, 0xba, 0x6, 0x0, 0x1, 0x0, 0x6e, 0x100, 0x80, 0xfd, 0x6, 0xb, '\x00', 0x84, 0x3}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x8080, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0xb) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2002, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r10, 0x4068aea3, &(0x7f00000002c0)={0xe1, 0x0, 0x10000}) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0x1, 0x2012, r6, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xdf, 0x0, 0x2000}) r11 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0xa, 0x2012, r11, 0x40000) 37m36.758452182s ago: executing program 8 (id=275): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x16) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000000)={0x0, &(0x7f0000000280)=[@irq_setup={0x46, 0x18, {0x4, 0x3b7}}, @hvc={0x32, 0x40, {0x80008000, [0x7a9, 0x693a, 0xffffffff, 0x2fc0, 0x80000000d]}}, @msr={0x14, 0x20, {0x603000000013c642, 0x9}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x8100000, 0x380, 0x1c3, 0xa}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0xffd0, 0xb14, 0x4}}, @msr={0x14, 0x20, {0x603000000013dea5, 0x9}}, @msr={0x14, 0x20, {0x2390, 0x6}}, @eret={0xe6, 0x18, 0x8000000000000000}, @its_setup={0x82, 0x28, {0x4, 0x1, 0x215}}, @msr={0x14, 0x20, {0x603000000013df7d, 0x7}}, @msr={0x14, 0x20, {0x603000000013e290, 0x100000000}}, @uexit={0x0, 0x18, 0x8000000000000001}, @hvc={0x32, 0x40, {0x84000014, [0x2, 0x3, 0x6, 0x5, 0x75ed]}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x1, 0x0, 0x3, 0x6, 0x707c1923, 0x1}}, @mrs={0xbe, 0x18, {0x603000000013c200}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x1, 0x21, 0x1, 0x5, 0x8001}}, @its_setup={0x82, 0x28, {0x2, 0x0, 0x3a}}], 0x280}, &(0x7f0000000040)=[@featur2={0x1, 0x9}], 0x1) syz_kvm_setup_cpu$arm64(r1, r3, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000000000004000000000000000000000ef000000003a08000000000000010000000000000002c0f70000000000030000000000000004020000000000001400000000000000200000000000000084"], 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 36m50.124355117s ago: executing program 50 (id=274): openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x300, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x31) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000100)=@arm64_extra={0x603000000013c03b}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000040)={0x0, &(0x7f00000006c0)=[@its_setup={0x82, 0x28, {0x3, 0x3, 0x2bb}}, @hvc={0x32, 0x40, {0x8000, [0x7, 0x8, 0x8000000000000001, 0x7, 0xd9685ee]}}, @code={0xa, 0x84, {"0014007f807096d200e0b0f2410180d2620080d2c30180d2240180d2020000d4007008d500a4006f202a9ed20080b8f2610080d2620080d2e30180d2840180d2020000d4000028d50000006b0088202e20f19cd20080b0f2410080d2620080d2830080d2e40080d2020000d4007008d5"}}, @irq_setup={0x46, 0x18, {0x4, 0x203}}, @its_setup={0x82, 0x28, {0x2, 0x0, 0x17b}}, @code={0xa, 0xb4, {"007008d5e0c281d20000b8f2c10080d2a20180d2e30080d2e40080d2020000d4002898d20080b8f2c10180d2220080d2430180d2e40080d2020000d4008008d560fc81d20040b8f2610080d2420180d2630180d2840180d2020000d40040df0d007008d5402386d200c0b8f2210180d2a20180d2230180d2040180d2020000d420c497d20000b0f2410180d2220180d2a30080d2840080d2020000d4000cc03c"}}, @its_setup={0x82, 0x28, {0x2, 0x1, 0x1bd}}, @code={0xa, 0x84, {"1f2003d580a291d20080b0f2010180d2c20180d2030180d2240180d2020000d40098207e007c0013000008d50008a078008008d5007008d540fc8dd20080b8f2e10180d2620180d2830180d2440080d2020000d4802097d20000b0f2410080d2c20080d2e30080d2240080d2020000d4"}}, @its_send_cmd={0xaa, 0x28, {0x3, 0x0, 0x1, 0x5, 0x0, 0x1, 0x1}}, @eret={0xe6, 0x18, 0x4}, @irq_setup={0x46, 0x18, {0x4, 0x92}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x1, 0x1, 0x0, 0xd, 0x7}}, @hvc={0x32, 0x40, {0x5000000, [0xb0ac, 0x1, 0x2, 0x3, 0x2]}}, @svc={0x122, 0x40, {0x84000014, [0x7, 0xe6, 0x7, 0x8, 0x9]}}, @irq_setup={0x46, 0x18, {0x1, 0xc2}}, @irq_setup={0x46, 0x18, {0x0, 0x2e2}}], 0x3bc}, &(0x7f0000000080)=[@featur2={0x1, 0xd2}], 0x1) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f00000000c0)=@x86={0x1, 0x27, 0x6, 0x0, 0x3, 0x0, 0x7a, 0x9, 0xba, 0x6, 0x0, 0x1, 0x0, 0x6e, 0x100, 0x80, 0xfd, 0x6, 0xb, '\x00', 0x84, 0x3}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x8080, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0xb) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2002, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r10, 0x4068aea3, &(0x7f00000002c0)={0xe1, 0x0, 0x10000}) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0x1, 0x2012, r6, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0xdf, 0x0, 0x2000}) r11 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0xa, 0x2012, r11, 0x40000) 36m43.834944869s ago: executing program 51 (id=275): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x16) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000000)={0x0, &(0x7f0000000280)=[@irq_setup={0x46, 0x18, {0x4, 0x3b7}}, @hvc={0x32, 0x40, {0x80008000, [0x7a9, 0x693a, 0xffffffff, 0x2fc0, 0x80000000d]}}, @msr={0x14, 0x20, {0x603000000013c642, 0x9}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x8100000, 0x380, 0x1c3, 0xa}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0xffd0, 0xb14, 0x4}}, @msr={0x14, 0x20, {0x603000000013dea5, 0x9}}, @msr={0x14, 0x20, {0x2390, 0x6}}, @eret={0xe6, 0x18, 0x8000000000000000}, @its_setup={0x82, 0x28, {0x4, 0x1, 0x215}}, @msr={0x14, 0x20, {0x603000000013df7d, 0x7}}, @msr={0x14, 0x20, {0x603000000013e290, 0x100000000}}, @uexit={0x0, 0x18, 0x8000000000000001}, @hvc={0x32, 0x40, {0x84000014, [0x2, 0x3, 0x6, 0x5, 0x75ed]}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x1, 0x0, 0x3, 0x6, 0x707c1923, 0x1}}, @mrs={0xbe, 0x18, {0x603000000013c200}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x1, 0x21, 0x1, 0x5, 0x8001}}, @its_setup={0x82, 0x28, {0x2, 0x0, 0x3a}}], 0x280}, &(0x7f0000000040)=[@featur2={0x1, 0x9}], 0x1) syz_kvm_setup_cpu$arm64(r1, r3, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000000000004000000000000000000000ef000000003a08000000000000010000000000000002c0f70000000000030000000000000004020000000000001400000000000000200000000000000084"], 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 30m43.492407415s ago: executing program 1 (id=277): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000e24000/0x1000)=nil, 0x930, 0x2000004, 0x810, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r1, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) 30m35.64243159s ago: executing program 0 (id=276): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x260400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r5 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r4, 0x3, 0x11, r3, 0x40000) syz_memcpy_off$KVM_EXIT_MMIO(r5, 0x20, &(0x7f0000000080)="173ea04e539f083b583a50e00fc16c4b72bd83875fa60766", 0x0, 0x18) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x27) 30m34.114562644s ago: executing program 1 (id=278): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000000c0)=@arm64) r2 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0x1, 0x2012, r4, 0x0) r5 = mmap$KVM_VCPU(&(0x7f0000e31000/0x3000)=nil, 0x930, 0x100000a, 0x213011, r4, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x31) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r10, 0x4010aeac, &(0x7f0000000100)=@arm64_sys={0x603000000013c029, &(0x7f00000000c0)=0x8}) r11 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000040)={0x1, 0x3, 0xdddd1000, 0x2000, &(0x7f0000fa3000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000080)={0x10000, 0x6, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r12, 0xae03, 0x15) ioctl$KVM_GET_DIRTY_LOG(r11, 0x4010ae42, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000ffb000/0x3000)=nil}) syz_memcpy_off$KVM_EXIT_MMIO(r5, 0x20, &(0x7f0000000000)="0000000001000000400000001a00", 0x0, 0x18) ioctl$KVM_CREATE_VM(r0, 0x40086602, 0x20000000) 30m27.886933633s ago: executing program 0 (id=279): r0 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000180)={0x80000000, 0x6000, 0x0, 0xffffffffffffffff, 0xf}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r4, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) close(r3) 29m52.257500112s ago: executing program 1 (id=280): mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x7, 0x4f832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffa000/0x1000)=nil, 0x930, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000f0f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000) munmap(&(0x7f00004a0000/0x2000)=nil, 0x2000) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) munmap(&(0x7f0000482000/0x2000)=nil, 0x2000) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r2, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) mmap$KVM_VCPU(&(0x7f0000e50000/0x2000)=nil, 0x930, 0x100000c, 0x11, r2, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x1f01) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) munmap(&(0x7f0000e76000/0x12000)=nil, 0x12000) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x24132, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000f3c000/0x3000)=nil, 0x930, 0x2000004, 0x9032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) mmap$KVM_VCPU(&(0x7f000064b000/0x4000)=nil, r5, 0x100000d, 0x9032, 0xffffffffffffffff, 0x0) 29m51.39512825s ago: executing program 0 (id=281): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) (async) r3 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) (async) r4 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r4, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r6, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r6, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) (async) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000140)={0x7}) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x2, 0x23ac5f9b426ec4b1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0xdc032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, r6, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x4000)=nil, r6, 0x1000000, 0x810, r2, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffc000/0x4000)=nil, r6, 0x1000000, 0x810, r2, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x8) 29m39.403920163s ago: executing program 1 (id=282): r0 = syz_kvm_add_vcpu$arm64(0x0, 0x0, &(0x7f0000000840)=[@featur1={0x1, 0xc7}], 0x1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x145541, 0x0) syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x1, 0x100) openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x8200, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000000940)=@attr_arm64={0x0, 0x4, 0x500, 0x0}) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000000000/0xc00000)=nil, 0x930, 0xf, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x3b) r5 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r6 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0xcb) r7 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000180)={0x0, &(0x7f0000000380)=[@msr={0x14, 0x20, {0x603000000013dce0, 0x8001}}], 0x20}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_assert_reg(r7, 0x603000000013dce8, 0x8000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x0, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, r0, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000100)={0x7}) 29m37.602395086s ago: executing program 0 (id=283): openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async) r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x2d) (async) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x2d) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000000)=@arm64_sve={0x60800000001504cb, 0x0}) (async) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000000)=@arm64_sve={0x60800000001504cb, 0x0}) openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) (async) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0x1, 0x2012, r8, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0x1, 0x2012, r8, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x28) syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) (async) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) ioctl$KVM_SET_VCPU_EVENTS(r12, 0x4040aea0, &(0x7f00000011c0)=@arm64={0x5, 0xff, 0xc, '\x00', 0x1e00000000000}) (async) ioctl$KVM_SET_VCPU_EVENTS(r12, 0x4040aea0, &(0x7f00000011c0)=@arm64={0x5, 0xff, 0xc, '\x00', 0x1e00000000000}) mmap$KVM_VCPU(&(0x7f0000e31000/0x3000)=nil, 0x930, 0x100000a, 0x213011, r8, 0x0) r13 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x2e) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) (async) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r13, r12, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r14, 0x4010aeac, &(0x7f0000000140)=@arm64_extra={0x603000000013c03d, &(0x7f0000000280)=0x80000000}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9) r15 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) syz_kvm_setup_cpu$arm64(r13, r14, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000100)=[{0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="140000cb000000000000000049e613000000306001000080000000006e000000000000003000000000fe500ef39d1c8797000000400001000000000008000000000000000100000000000000320000000000000040100000000000001d00000100000000000800000000000001000000000000800300000000000000400000000000000000000001dfff0000c842c352405df78b229b7d733a9bd4ae9d8569409afbea74a9dad11bd3c16b54a1a19cb31fd8e1d3c2e1252485a5179c57dc9ad9c0beefb15b499f"], 0x90}], 0x1, 0x0, &(0x7f0000000240)=[@featur2={0x1, 0x32}], 0x1) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x31) ioctl$KVM_CREATE_VM(r15, 0xae01, 0x33) (async) ioctl$KVM_CREATE_VM(r15, 0xae01, 0x33) ioctl$KVM_PRE_FAULT_MEMORY(r4, 0xc040aed5, &(0x7f00000000c0)={0xeeef0000, 0x302000}) (async) ioctl$KVM_PRE_FAULT_MEMORY(r4, 0xc040aed5, &(0x7f00000000c0)={0xeeef0000, 0x302000}) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x61db8720291685e7, 0x100000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 29m19.638177707s ago: executing program 0 (id=284): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x18b080, 0x0) ioctl$KVM_CREATE_VM(r3, 0xc0189436, 0x20004000) (async) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000000c0)=@arm64_core={0x6030000000100038, &(0x7f0000000000)=0x78}) 29m17.915763341s ago: executing program 1 (id=285): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) (async) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x4, 0x0, 0x0}) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1, 0x16831, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0xa, 0x1}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x32) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f000028e000/0x400000)=nil) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) (async) r7 = syz_kvm_vgic_v3_setup(r6, 0x1, 0x100) syz_kvm_setup_cpu$arm64(r6, r7, &(0x7f0000a05000/0x400000)=nil, &(0x7f0000000100)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xc, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x20000000) (async) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r9, 0x4010aeab, 0x0) (async) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async, rerun: 32) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (rerun: 32) r11 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x16) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000023000/0x1000)=nil, 0x930, 0x280000b, 0x10010, r12, 0x0) (async) syz_kvm_setup_cpu$arm64(r11, r12, &(0x7f0000009000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000bfd000/0x400000)=nil) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8d) (async, rerun: 64) syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) (rerun: 64) r14 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r15, 0xc00caee0, &(0x7f0000000180)={0x8}) 29m11.342184359s ago: executing program 0 (id=286): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CAP_ARM_MTE(r6, 0x4068aea3, &(0x7f0000000140)) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x9) 28m33.814883916s ago: executing program 52 (id=285): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) (async) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x4, 0x0, 0x0}) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1, 0x16831, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0xa, 0x1}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x32) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f000028e000/0x400000)=nil) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) (async) r7 = syz_kvm_vgic_v3_setup(r6, 0x1, 0x100) syz_kvm_setup_cpu$arm64(r6, r7, &(0x7f0000a05000/0x400000)=nil, &(0x7f0000000100)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xc, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x20000000) (async) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r9, 0x4010aeab, 0x0) (async) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async, rerun: 32) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (rerun: 32) r11 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x16) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000023000/0x1000)=nil, 0x930, 0x280000b, 0x10010, r12, 0x0) (async) syz_kvm_setup_cpu$arm64(r11, r12, &(0x7f0000009000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000bfd000/0x400000)=nil) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8d) (async, rerun: 64) syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) (rerun: 64) r14 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r15, 0xc00caee0, &(0x7f0000000180)={0x8}) 28m22.984312523s ago: executing program 53 (id=286): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CAP_ARM_MTE(r6, 0x4068aea3, &(0x7f0000000140)) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x9) 22m15.575232186s ago: executing program 2 (id=288): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000140)={0x0, &(0x7f0000000380)=[@msr={0x14, 0x20, {0x603000000013df64, 0x8000}}, @msr={0x14, 0x20, {0x603000000013df7f, 0x8000}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) r4 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000240)={0x0, 0x0}, 0x0, 0xffffffffffffffdc) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) syz_kvm_vgic_v3_setup(r9, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_GET_DEVICE_ATTR(r10, 0x4018aee2, &(0x7f00000000c0)=@attr_other={0x0, 0x8001, 0xfffffffffffffff9}) r11 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r12, &(0x7f0000c00000/0x400000)=nil) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013df19, 0x8003}}], 0x20}, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r7, 0x4018aee1, &(0x7f0000000200)=@attr_other={0x0, 0x5, 0x5, 0x0}) r15 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r15, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, r15, 0x6000006, 0x12, r4, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22m15.277485018s ago: executing program 3 (id=289): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) r2 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000180)={0x0, &(0x7f0000000380)=[@msr={0x14, 0x20, {0x603000000013dce2, 0x7ffe}}, @smc={0x1e, 0x40, {0xc4000007, [0x8, 0x9, 0x5, 0x7fff, 0x5]}}], 0x60}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r5, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) mmap$KVM_VCPU(&(0x7f000064b000/0x4000)=nil, r7, 0x100000d, 0x9032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, r7, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000667000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) r8 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x8}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x5, 0xfffffffe, 0x0, 0x0, 0x79}}], 0x50}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r9, 0x4010aeac, &(0x7f00000002c0)=@arm64_sys={0x603000000013df19, &(0x7f0000000280)=0x1}) 22m0.225337666s ago: executing program 3 (id=290): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4360ae82, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r6, r7, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f0000000980)=[@uexit={0x0, 0x18, 0x200000000006}, @eret={0xe6, 0x18, 0x6}, @svc={0x122, 0x40, {0x30000000, [0x8, 0x8, 0x0, 0xfffffffffffffffd, 0x5]}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x0, 0x0, 0x5, 0x6, 0x4, 0x2}}, @code={0xa, 0x6c, {"004cc09a0034002f000028d500000018603c84d20060b8f2010180d2620180d2030080d2e40080d2020000d4000008d5007008d5c0cc84d200e0b0f2e10080d2820180d2c30180d2440180d2020000d4007008d5007008d5"}}, @smc={0x1e, 0x40, {0x8400000c, [0x9, 0x165b778f, 0x8, 0x8000000000000000, 0x8]}}, @uexit={0x0, 0x18, 0x8}, @hvc={0x32, 0x40, {0x84000052, [0x8000000000000001, 0x0, 0xfff, 0x1, 0x3]}}, @code={0xa, 0x54, {"f644e840000cc038608095d20000b8f2810080d2620180d2430080d2440180d2020000d4008008d50000319e007008d500f8307e007008d5000008d5007008d5"}}, @uexit={0x0, 0x18, 0xd3}, @uexit={0x0, 0x18, 0x1000}, @uexit={0x0, 0x18, 0x4}, @mrs={0xbe, 0x18, {0x603000000013e535}}, @eret={0xe6, 0x18, 0xfff}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x2000, 0x5a0a, 0xd}}, @smc={0x1e, 0x40, {0xc40000cd, [0x7fffffff, 0x5, 0xe, 0xe, 0x80000000]}}, @msr={0x14, 0x20, {0x603000000013806d, 0xffffffff}}, @irq_setup={0x46, 0x18, {0x2, 0x8c}}, @eret={0xe6, 0x18, 0x800}], 0x328}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r11 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r10, 0xae04) r12 = mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r11, 0x3000005, 0x16831, 0xffffffffffffffff, 0x0) r13 = eventfd2(0x800, 0x1) r14 = eventfd2(0x5, 0x81000) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f0000000000)={r13, 0x10, 0x2, r14}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r12, 0x20, &(0x7f00000000c0)="e65bf643e6e1a3ffc871fcc8064f26b4d9f94b6f1ccd7b41443d2b5486580143226c0ead9a1620b6709fafba2af023314cc4bf610d6a743ad4913910b8364e5f73ea2fc43ac1ebfc", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r15 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x1) r18 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r17, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r18, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000e12000/0x1000)=nil, 0x930, 0x1000001, 0x110, r17, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x60871, 0x0) 21m56.843965986s ago: executing program 2 (id=291): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x1, 0x6000, 0x9fff, 0xffffffffffffffff, 0x8}) syz_kvm_setup_cpu$arm64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000380)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r3, 0x4068aea3, &(0x7f00000001c0)={0xdf, 0x0, 0x8000}) ioctl$KVM_GET_SREGS(r5, 0x8000ae83, &(0x7f0000000240)) r6 = syz_kvm_vgic_v3_setup(r3, 0x2, 0x200) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f0000000100)=@attr_arm64={0x0, 0x4, 0x0, &(0x7f00000000c0)=0xff}) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x1, 0x6000, 0x9fff, 0xffffffffffffffff, 0x8}) (async) syz_kvm_setup_cpu$arm64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000380)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) (async) syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) (async) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r3, 0x4068aea3, &(0x7f00000001c0)={0xdf, 0x0, 0x8000}) (async) ioctl$KVM_GET_SREGS(r5, 0x8000ae83, &(0x7f0000000240)) (async) syz_kvm_vgic_v3_setup(r3, 0x2, 0x200) (async) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f0000000100)=@attr_arm64={0x0, 0x4, 0x0, &(0x7f00000000c0)=0xff}) (async) 21m40.11564169s ago: executing program 2 (id=292): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r4, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000100)={0x8}) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000200)={0x80a0000, 0x0, 0x94, 0x1}) r6 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r9, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x603000000010002c, &(0x7f00000001c0)=0xfffffffffffffff8}) r10 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f00000002c0)=[@memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x6000, 0x4, 0xa}}], 0x30}, 0x0, 0x0) r11 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x1) r13 = syz_kvm_vgic_v3_setup(r12, 0x1, 0x100) ioctl$KVM_SET_DEVICE_ATTR(r13, 0x4018aee1, &(0x7f00000000c0)=@attr_other={0x0, 0x5, 0xfffffffffffffff7, 0x0}) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) r14 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x3) ioctl$KVM_ARM_VCPU_INIT(r16, 0x4020aeae, &(0x7f0000000000)={0x5, 0x18}) ioctl$KVM_GET_REG_LIST(r16, 0xc008aeb0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x776, 0x4}) 21m37.553487123s ago: executing program 3 (id=293): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = syz_kvm_vgic_v3_setup(r1, 0x2, 0x40) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000100)=@attr_other={0x0, 0x5, 0x4, &(0x7f00000000c0)=0x8}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000080)=@attr_other={0x0, 0x80000001, 0x7f2c, &(0x7f0000000000)=0x6}) 21m24.554422828s ago: executing program 3 (id=294): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r1, 0x2, 0x300) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x7}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) syz_kvm_vgic_v3_setup(r1, 0x2, 0x300) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) (async) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x7}) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) (async) 21m17.443902784s ago: executing program 2 (id=295): munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) (async) r2 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) syz_kvm_assert_reg(r5, 0x603000000013df02, 0x8000) (async) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r1, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) munmap(&(0x7f0000fbb000/0x4000)=nil, 0x4000) (async) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) (async, rerun: 64) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) (async, rerun: 64) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000240)=@attr_other={0x0, 0x8, 0x81, &(0x7f0000000000)=0x7}) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x2, 0x9, 0x0, 0x80}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r7, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) (async) ioctl$KVM_RUN(r9, 0xae80, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, r1, 0xe, 0x16831, 0xffffffffffffffff, 0x0) (async) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r11, 0xc0189436, 0x172) (async) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$KVM_CHECK_EXTENSION(r12, 0xae03, 0x90) (async, rerun: 64) mmap$KVM_VCPU(&(0x7f0000010000/0x1000)=nil, 0x930, 0x100000f, 0x4019032, 0xffffffffffffffff, 0x0) (rerun: 64) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, r1, 0x6000002, 0x4d832, 0xffffffffffffffff, 0x0) 21m8.6437306s ago: executing program 3 (id=296): munmap(&(0x7f0000f4d000/0x3000)=nil, 0x3000) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x16) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffff60}, 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000300)={0x1000020, 0x1}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r0, 0x800454cf, 0x20000000b) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION2(r1, 0x40a0ae49, &(0x7f0000000180)={0x2710, 0x2, 0x3000, 0x2000, &(0x7f0000ffd000/0x2000)=nil, 0xd79}) mmap$KVM_VCPU(&(0x7f0000001000/0x2000)=nil, 0x930, 0x2000003, 0x4120932, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r6, 0x80111500, 0x20000000) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_S390_VCPU_FAULT(r7, 0x4008ae52, &(0x7f0000000000)=0x4) ioctl$KVM_GET_MP_STATE(r7, 0x8004ae98, &(0x7f0000000040)) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000f2a000/0x4000)=nil, 0x930, 0xf, 0x32, 0xffffffffffffffff, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r8, 0xae03, 0x78) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 21m4.796314969s ago: executing program 2 (id=297): r0 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000100), 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x31) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f00000000c0)=@arm64_core={0x6030000000100038, &(0x7f0000000140)=0x7}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r8, r9, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f0000000180)=[@its_send_cmd={0xaa, 0x28, {0xa, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x3}}], 0x28}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = syz_kvm_vgic_v3_setup(r11, 0x3, 0xa0) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f0000000140)=@attr_arm64={0x0, 0x9, 0x1, 0x0}) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x10000, 0x1, 0x1, 0x0, @adapter={0x7b, 0x9, 0x0, 0x443, 0x8}}]}) r13 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0xa, 0x11, r14, 0x40000) 20m53.075654695s ago: executing program 3 (id=298): openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0x5421, 0xfffffffefffffffe) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x20) r3 = eventfd2(0x6, 0x80000) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x1000, 0x2, r3, 0x8}) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x2800009, 0x10, r7, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r9, 0xae03, 0x57) syz_memcpy_off$KVM_EXIT_HYPERCALL(r8, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) mmap$KVM_VCPU(&(0x7f0000005000/0x3000)=nil, 0x930, 0x1000001, 0x100010, r7, 0x0) r10 = eventfd2(0x0, 0x0) close(r10) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r12 = eventfd2(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x11) ioctl$KVM_IOEVENTFD(r13, 0x4040ae79, &(0x7f0000000040)={0xfffffffffffffffc, 0x0, 0x8, r12}) ioctl$KVM_CHECK_EXTENSION(r11, 0xae03, 0x19) r14 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x1) syz_kvm_setup_cpu$arm64(r15, r4, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0)=[{0x0, &(0x7f00000000c0)}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r16, 0xae80, 0x0) ioctl$KVM_RUN(r16, 0xae80, 0x0) 20m17.715510766s ago: executing program 54 (id=297): r0 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000100), 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x31) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f00000000c0)=@arm64_core={0x6030000000100038, &(0x7f0000000140)=0x7}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r8, r9, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f0000000180)=[@its_send_cmd={0xaa, 0x28, {0xa, 0x1, 0x1, 0x1, 0x0, 0x8001, 0x3}}], 0x28}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = syz_kvm_vgic_v3_setup(r11, 0x3, 0xa0) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f0000000140)=@attr_arm64={0x0, 0x9, 0x1, 0x0}) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f00000002c0)={0x1, 0x0, [{0x10000, 0x1, 0x1, 0x0, @adapter={0x7b, 0x9, 0x0, 0x443, 0x8}}]}) r13 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0xa, 0x11, r14, 0x40000) 20m2.355136793s ago: executing program 55 (id=298): openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0x5421, 0xfffffffefffffffe) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x20) r3 = eventfd2(0x6, 0x80000) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x1000, 0x2, r3, 0x8}) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x2800009, 0x10, r7, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r9, 0xae03, 0x57) syz_memcpy_off$KVM_EXIT_HYPERCALL(r8, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) mmap$KVM_VCPU(&(0x7f0000005000/0x3000)=nil, 0x930, 0x1000001, 0x100010, r7, 0x0) r10 = eventfd2(0x0, 0x0) close(r10) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r12 = eventfd2(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x11) ioctl$KVM_IOEVENTFD(r13, 0x4040ae79, &(0x7f0000000040)={0xfffffffffffffffc, 0x0, 0x8, r12}) ioctl$KVM_CHECK_EXTENSION(r11, 0xae03, 0x19) r14 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x1) syz_kvm_setup_cpu$arm64(r15, r4, &(0x7f0000bff000/0x400000)=nil, &(0x7f00000001c0)=[{0x0, &(0x7f00000000c0)}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r16, 0xae80, 0x0) ioctl$KVM_RUN(r16, 0xae80, 0x0) 1m11.737802159s ago: executing program 4 (id=395): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x3, 0x0, 0xa, 0x3}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r5 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) (async) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r7, 0xae04) r9 = ioctl$KVM_GET_STATS_FD_vm(r6, 0xaece) mmap$KVM_VCPU(&(0x7f00007ee000/0x3000)=nil, r8, 0x1, 0x11, r9, 0x0) r10 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000240)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_GET_ONE_REG(r12, 0x4010aeab, &(0x7f0000000480)=@arm64_fw={0x6030000000140000, &(0x7f0000000440)=0xdd}) (async, rerun: 32) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) (rerun: 32) ioctl$KVM_SET_DEVICE_ATTR(r13, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) (async) ioctl$KVM_KVMCLOCK_CTRL(r12, 0xaead) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 1m4.285289029s ago: executing program 5 (id=396): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r2, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x8}) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000200)={0x80a0000, 0x0, 0x94, 0x1}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x208801, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x801c581f, 0x1a) r4 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x20) r7 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000140)={0x80, 0x4, 0x0, r7}) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r9, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r9, r10, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000000000004000000000000000000000ef00000000fcffffffffffff1bf3a3b292e50d9600020000000100000003000000000000000400000000000000320000000000000040000000000000005200008400"], 0x80}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000180)={0x5000}) r11 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000280)={0x0, &(0x7f00000002c0)=[@smc={0x1e, 0x40, {0xc4000012, [0x200, 0x29, 0x80, 0x0, 0xfffffffffffff800]}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80a0000, 0x78, 0xca0, 0x9}}, @its_setup={0x82, 0x28, {0x1, 0x4, 0x2bc}}, @irq_setup={0x46, 0x18, {0x0, 0x236}}, @uexit={0x0, 0x18, 0x1}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x3000, 0x3ff, 0x8}}, @eret={0xe6, 0x18, 0xb}, @irq_setup={0x46, 0x18, {0x0, 0x12a}}, @memwrite={0x6e, 0x30, @generic={0xffff1000, 0x1c3, 0x4, 0xc}}, @uexit={0x0, 0x18, 0x8}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x4, 0x0, 0x7, 0xa2}}, @svc={0x122, 0x40, {0x0, [0x0, 0x81, 0xa470, 0x3, 0x7]}}, @code={0xa, 0x54, {"0000259e0040000c000008d5007008d500319bd20020b0f2c10180d2a20080d2830080d2240080d2020000d400b0204e000028d5000000f80000391e007008d5"}}, @eret={0xe6, 0x18, 0x2}, @eret={0xe6, 0x18, 0xffff}, @eret={0xe6, 0x18, 0xfffffffffffffffb}, @its_send_cmd={0xaa, 0x28, {0xa, 0x1, 0x4, 0xe, 0x2, 0x7, 0x3}}, @smc={0x1e, 0x40, {0xc4000012, [0xfffffffffffff433, 0xffff, 0x1, 0x0, 0xffff]}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80e0000, 0xc0, 0x88, 0x2}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80a0000, 0x4, 0x1, 0x6}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x2, 0x4, 0x6a1e07a6, 0x0, 0x1}}, @smc={0x1e, 0x40, {0x1000, [0x101, 0x9, 0x1, 0x4, 0x4]}}, @uexit={0x0, 0x18, 0x21}, @eret={0xe6, 0x18, 0x6}, @its_setup={0x82, 0x28, {0x2, 0x0, 0x388}}, @uexit={0x0, 0x18, 0xd}, @uexit={0x0, 0x18, 0x7ac}, @msr={0x14, 0x20, {0x603000000013f601}}, @svc={0x122, 0x40, {0x40, [0xe, 0x7, 0xfffffffffffffffb, 0x7a14, 0xffffffff]}}], 0x48c}, 0x0, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 58.52444011s ago: executing program 4 (id=397): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x28) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) close(r2) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r4, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000f57000/0x4000)=nil, r4, 0x0, 0x40010, r2, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x1e) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_kvm_setup_cpu$arm64(r5, r6, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000680)=[{0x0, &(0x7f00000000c0)=[@its_setup={0x82, 0x28, {0x2, 0x2, 0x125}}, @svc={0x122, 0x40, {0xc4004001, [0xb, 0x5, 0x847, 0x6, 0x2]}}, @mrs={0xbe, 0x18, {0x603000000013e640}}, @hvc={0x32, 0x40, {0xc4000007, [0x0, 0x8, 0x5, 0x1, 0x1]}}, @code={0xa, 0x6c, {"007008d500de99d20020b0f2410080d2220180d2430180d2840180d2020000d4008c202e007008d50060200d00fc000f007008d5000c200e0000c09380619fd20040b8f2810180d2220180d2230080d2240180d2020000d4"}}, @smc={0x1e, 0x40, {0x86000000, [0x8, 0xffffffff80000000, 0x6, 0x3, 0xc]}}, @code={0xa, 0x6c, {"00a4e00d007008d50020000e0000204ba01297d20000b8f2c10180d2220080d2630180d2240180d2020000d4007008d5002b98d20040b0f2c10180d2a20080d2630080d2e40080d2020000d40068210e000c00fc008008d5"}}, @eret={0xe6, 0x18, 0x8000000000000001}, @mrs={0xbe, 0x18, {0x603000000013c290}}, @mrs={0xbe, 0x18, {0x603000000013deb9}}, @its_setup={0x82, 0x28, {0x4, 0x2, 0x197}}, @hvc={0x32, 0x40, {0x4000, [0x101, 0x7, 0xa, 0x7]}}, @its_setup={0x82, 0x28, {0x1, 0x0, 0x160}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x180, 0x8, 0x5}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x8100000, 0x14, 0x9, 0x7}}, @msr={0x14, 0x20, {0x603000000013c602, 0xffffffffffffff81}}, @its_send_cmd={0xaa, 0x28, {0x3, 0x1, 0x2, 0x1, 0xa4, 0x6, 0x1}}, @msr={0x14, 0x20, {0x603000000013c681, 0x80}}, @svc={0x122, 0x40, {0x84000011, [0xffffffffffffffff, 0x72, 0x3, 0xfffffffffffffffa, 0x46e]}}, @smc={0x1e, 0x40, {0x84000053, [0x6, 0x2, 0x9, 0x2, 0x4]}}, @eret={0xe6, 0x18, 0x101}, @uexit={0x0, 0x18, 0x40}, @irq_setup={0x46, 0x18, {0x1, 0x1cc}}, @its_setup={0x82, 0x28, {0x0, 0x4, 0x14b}}, @memwrite={0x6e, 0x30, @generic={0xb000, 0xe1c, 0xfffffffffffffffc, 0x4}}, @smc={0x1e, 0x40, {0x40, [0x10000, 0x7fffffff, 0x7, 0x5, 0x10001]}}, @irq_setup={0x46, 0x18, {0x4, 0xe9}}, @code={0xa, 0x9c, {"e0a195d20000b8f2810180d2420080d2a30180d2a40080d2020000d4e05c98d20020b8f2a10180d2820180d2430180d2e40180d2020000d40010c0da007008d50000201ee0c686d200c0b0f2010180d2020180d2630180d2240180d2020000d40028217e0000309e00ae96d20000b8f2210080d2220180d2030180d2440180d2020000d400a8217e"}}], 0x58c}], 0x1, 0x0, &(0x7f00000006c0)=[@featur1={0x1, 0x60}], 0x1) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, &(0x7f0000000000)={0x5000, 0x100000, 0x1}) syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) 46.379154021s ago: executing program 5 (id=398): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) openat$kvm(0x0, 0x0, 0x0, 0x0) ioctl$KVM_ARM_VCPU_INIT(r2, 0x4020aeae, &(0x7f0000000000)={0x5, 0x18}) ioctl$KVM_ARM_VCPU_FINALIZE(r2, 0x4004aec2, &(0x7f0000000180)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ARM_VCPU_INIT(r2, 0x4020aeae, &(0x7f0000000000)={0x5, 0x18}) (async) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20a00, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r5, 0x400454d0, 0x2d) syz_kvm_vgic_v3_setup(r1, 0x3, 0x180) 43.942182491s ago: executing program 4 (id=399): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000bfe000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r4, 0x4018aee1, &(0x7f0000000100)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000080)={0x1fe, 0xa}}) r5 = syz_kvm_add_vcpu$arm64(r0, &(0x7f0000000180)={0x0, &(0x7f00000004c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0xffffffffffffffff}}], 0x20}, &(0x7f00000000c0)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r5, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 32.183841237s ago: executing program 4 (id=400): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x28) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xf, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x76d107, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000980)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r4, 0x4018aee2, &(0x7f0000000040)=@attr_irq_timer={0x0, 0x1, 0xeffaa89edee5ef88, 0x0}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000000)={0x8000000, 0x8000}) 30.677153164s ago: executing program 5 (id=401): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000300)={0x0, &(0x7f0000000000), 0xfffffffffffffea1}, &(0x7f00000001c0)=[@featur2={0x1, 0x68}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19.43325157s ago: executing program 5 (id=402): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x1) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000000)={0x0, 0x9000, 0x1}) ioctl$KVM_CREATE_GUEST_MEMFD(r0, 0xc040aed4, &(0x7f0000000040)={0x5, 0x6}) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xef5) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x5) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r0, 0x4068aea3, &(0x7f0000000080)) ioctl$KVM_RESET_DIRTY_RINGS(r0, 0xaec7) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x4, 0x8, 0x80a0000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x2, 0xffffffffffffffff}) close(r1) ioctl$KVM_CAP_HALT_POLL(r0, 0x4068aea3, &(0x7f0000000180)={0xb6, 0x0, 0x4}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r0, 0x4068aea3, &(0x7f0000000200)) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000280)={0x1, 0xffffffffffffffff, 0x1}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x30) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000002c0)={0x5, 0x2000, 0x5, 0xffffffffffffffff, 0x4}) ioctl$KVM_CAP_DIRTY_LOG_RING(r2, 0x4068aea3, &(0x7f0000000300)={0xc0, 0x0, 0x16000}) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r0, 0x4068aea3, &(0x7f0000000380)={0xdf, 0x0, 0xc000}) r3 = syz_kvm_setup_syzos_vm$arm64(r0, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000b80)={0x0, &(0x7f0000000400)=[@svc={0x122, 0x40, {0xc5000021, [0x400, 0x5, 0x2, 0x5, 0x1]}}, @smc={0x1e, 0x40, {0x8000, [0x5, 0x7, 0x8, 0x8, 0x8000]}}, @eret={0xe6, 0x18, 0x6}, @smc={0x1e, 0x40, {0x84000013, [0x0, 0x53bc, 0x10001, 0x5, 0x100]}}, @its_setup={0x82, 0x28, {0x2, 0x2, 0x248}}, @mrs={0xbe, 0x18, {0x603000000013de87}}, @svc={0x122, 0x40, {0x80000000, [0x797, 0x4, 0x4, 0x1, 0x1]}}, @smc={0x1e, 0x40, {0x40000000, [0x8000, 0xb7, 0x9a58, 0x8, 0xfffffffffffffffa]}}, @svc={0x122, 0x40, {0x84000002, [0x3f, 0x400, 0x6, 0xffff, 0xae43]}}, @code={0xa, 0x9c, {"80a28ed20040b0f2010180d2a20180d2c30180d2840080d2020000d40000231e006860380074202e00b0005fa09a89d200c0b0f2c10180d2620080d2a30180d2240080d2020000d4008389d20060b0f2810080d2020180d2430080d2240180d2020000d4000008d5c0719bd20000b0f2a10080d2420180d2030080d2840180d2020000d4002c000e"}}, @mrs={0xbe, 0x18, {0x603000000013801d}}, @eret={0xe6, 0x18, 0xf}, @code={0xa, 0x84, {"0054207e007008d5008008d5a0fa91d200c0b8f2e10180d2420080d2030080d2c40080d2020000d40074202e0000008840f098d200e0b8f2c10180d2e20080d2830080d2640180d2020000d400b8315e0040201e60b681d200a0b8f2610080d2c20180d2c30180d2440080d2020000d4"}}, @irq_setup={0x46, 0x18, {0x3, 0x2aa}}, @hvc={0x32, 0x40, {0x30000000, [0x80000000, 0x9, 0xfffffffffffffffd, 0x8, 0xd]}}, @smc={0x1e, 0x40, {0xc4000004, [0x3, 0x0, 0x1000, 0x9, 0x1]}}, @irq_setup={0x46, 0x18, {0x2, 0xa6}}, @eret={0xe6, 0x18, 0x2}, @code={0xa, 0xcc, {"000028d5008c202ee0fd9fd20060b0f2e10180d2220180d2e30180d2040080d2020000d4a01b92d200a0b8f2e10180d2020180d2a30180d2a40180d2020000d400c0251e003490d20060b8f2a10080d2620180d2430080d2e40080d2020000d40068603c60f99fd200a0b0f2610080d2e20080d2630180d2040080d2020000d4e0048ed200c0b8f2e10080d2820080d2630180d2040080d2020000d4e0df92d20060b0f2c10080d2620080d2a30080d2e40080d2020000d4"}}, @its_send_cmd={0xaa, 0x28, {0xa, 0x0, 0x2, 0xa, 0xc402, 0x8, 0x3}}, @irq_setup={0x46, 0x18, {0x2, 0x2d4}}, @smc={0x1e, 0x40, {0x8400000b, [0x8000000000000000, 0x2, 0x4, 0xd, 0xfffffffffffffffd]}}, @uexit={0x0, 0x18, 0xe7b0}, @hvc={0x32, 0x40, {0x10, [0x80000001, 0x7, 0x1, 0x3, 0x9]}}, @uexit={0x0, 0x18, 0x2}, @hvc={0x32, 0x40, {0x2, [0xfff, 0x101, 0x6448, 0x4, 0x386]}}, @smc={0x1e, 0x40, {0x100000002, [0x5, 0xdb56, 0x8, 0x7fff, 0x10000]}}, @smc={0x1e, 0x40, {0xc4000010, [0xfff, 0x1, 0x7f, 0xfffffffffffffffb, 0x5]}}, @smc={0x1e, 0x40, {0x84000011, [0x100, 0x9, 0x3, 0x0, 0xa]}}, @hvc={0x32, 0x40, {0x8, [0x3, 0x4800000000000000, 0x1, 0x2b, 0xc8]}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0xffd0, 0x10000000000}}, @smc={0x1e, 0x40, {0x800, [0x6, 0x7fffffffffffffff, 0xffffffffffffff01, 0x1, 0x1]}}], 0x75c}, &(0x7f0000000bc0)=[@featur2={0x1, 0x28}], 0x1) r5 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000c40)=@arm64_bitmap={0x6030000000160002, &(0x7f0000000c00)=0x4}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000c80)={0x6000, 0xd000, 0x101, 0x1, 0x8}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000cc0)={0x2, 0x0, [{0xfffff549, 0x3, 0x1, 0x0, @sint={0xfffffff9, 0x3}}, {0x44, 0x1, 0x1, 0x0, @sint={0x3, 0x8}}]}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000d40), 0x75aac71ef27304b3, 0x0) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0xe) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r7 = ioctl$KVM_GET_STATS_FD_cpu(r5, 0xaece) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r7, 0xae04) mmap$KVM_VCPU(&(0x7f0000e08000/0x3000)=nil, r8, 0x1, 0x10010, r4, 0x0) 18.519419111s ago: executing program 4 (id=403): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x36) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x4, 0x0, 0x0}) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x20) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r4, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000140), 0x752c3b026918ca55, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000000)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2b) r11 = syz_kvm_vgic_v3_setup(r9, 0x1, 0x300) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x28) r14 = syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) r15 = syz_kvm_add_vcpu$arm64(r14, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) syz_kvm_setup_cpu$arm64(r13, r15, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000000)=[{0x0, &(0x7f0000000c40)=ANY=[], 0x318}], 0x1, 0x0, &(0x7f0000000080)=[@featur2={0x1, 0x2}], 0x1) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x7, 0x100, &(0x7f0000000200)=0x6}) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) r19 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r20 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r19, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, r20, 0x2, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x4000)=nil, r20, 0x2000003, 0x11, r18, 0x0) 10.927233472s ago: executing program 5 (id=404): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) syz_kvm_assert_reg(r3, 0x603000000012df40, 0x7ffe) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000000)={0x7}) r7 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000080)={0x0, 0xf000, 0x0, r7}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x10000}) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f00000000c0)={0x8}) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f0000000000)={0x6000}) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r6, 0x4010aeb5, &(0x7f0000000040)={0x100000000, 0x8}) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x80) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) 1.616749742s ago: executing program 4 (id=405): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x10201, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000be6000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f0000000000)=[@hvc={0x32, 0x40, {0x80000000, [0x400, 0x2, 0x10, 0x9, 0xfff]}}], 0x40}, 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000010000000000000008"]) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) write$eventfd(r9, &(0x7f00000001c0)=0x7ffffff, 0xfdef) syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) r10 = syz_kvm_vgic_v3_setup(r5, 0x2, 0x60) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 0s ago: executing program 5 (id=406): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x8080000, 0x2000, &(0x7f0000c5d000/0x2000)=nil}) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10201, 0x2, 0x1, 0x2000, &(0x7f0000f31000/0x2000)=nil}) (async) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r3 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) (async) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000000)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000040)={0x4, 0xffda, 0x1}}) (async) r8 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0x5edc}}], 0x20}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r8, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) (async) ioctl$KVM_RUN(r8, 0xae80, 0x0) (async) r9 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) (async) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r12, &(0x7f0000c00000/0x400000)=nil) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r14, 0x4010aeab, &(0x7f0000000100)=@arm64_bitmap={0x6030000000160002, &(0x7f0000000000)=0x7}) (async) syz_kvm_setup_cpu$arm64(r9, r10, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) r15 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r15, 0xc0189436, 0x172) ioctl$KVM_SET_ONE_REG(r10, 0x4010aeac, &(0x7f0000000100)=@other={0x4, 0x0}) kernel console output (not intermixed with test programs): [ 425.059926][ T3151] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:18892' (ED25519) to the list of known hosts. [ 614.891337][ T25] audit: type=1400 audit(614.100:60): avc: denied { name_bind } for pid=3311 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 615.833195][ T25] audit: type=1400 audit(615.040:61): avc: denied { execute } for pid=3312 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 615.853281][ T25] audit: type=1400 audit(615.060:62): avc: denied { execute_no_trans } for pid=3312 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 638.316198][ T25] audit: type=1400 audit(637.510:63): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1869 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 638.353810][ T25] audit: type=1400 audit(637.560:64): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 638.533131][ T3312] cgroup: Unknown subsys name 'net' [ 638.633006][ T25] audit: type=1400 audit(637.840:65): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 639.261418][ T3312] cgroup: Unknown subsys name 'cpuset' [ 639.481048][ T3312] cgroup: Unknown subsys name 'rlimit' [ 641.196451][ T25] audit: type=1400 audit(640.400:66): avc: denied { setattr } for pid=3312 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 641.231442][ T25] audit: type=1400 audit(640.440:67): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 641.292059][ T25] audit: type=1400 audit(640.460:68): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 643.427220][ T3315] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 643.448911][ T25] audit: type=1400 audit(642.650:69): avc: denied { relabelto } for pid=3315 comm="mkswap" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 643.476266][ T25] audit: type=1400 audit(642.680:70): avc: denied { write } for pid=3315 comm="mkswap" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 643.649376][ T25] audit: type=1400 audit(642.860:71): avc: denied { read } for pid=3312 comm="syz-executor" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 643.668739][ T25] audit: type=1400 audit(642.870:72): avc: denied { open } for pid=3312 comm="syz-executor" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 643.713127][ T3312] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 691.808092][ T25] audit: type=1400 audit(691.020:73): avc: denied { execmem } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 697.557520][ T25] audit: type=1400 audit(696.750:74): avc: denied { read } for pid=3319 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 697.579630][ T25] audit: type=1400 audit(696.790:75): avc: denied { read } for pid=3318 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 697.606802][ T25] audit: type=1400 audit(696.810:76): avc: denied { open } for pid=3318 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 697.725539][ T25] audit: type=1400 audit(696.920:77): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 698.226514][ T25] audit: type=1400 audit(697.410:78): avc: denied { module_request } for pid=3318 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 698.235678][ T25] audit: type=1400 audit(697.420:79): avc: denied { module_request } for pid=3319 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 699.919842][ T25] audit: type=1400 audit(699.130:80): avc: denied { sys_module } for pid=3319 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 727.815424][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 727.895191][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 727.989852][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 728.043844][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 740.646655][ T3319] hsr_slave_0: entered promiscuous mode [ 740.677449][ T3319] hsr_slave_1: entered promiscuous mode [ 741.509312][ T3318] hsr_slave_0: entered promiscuous mode [ 741.549100][ T3318] hsr_slave_1: entered promiscuous mode [ 741.581249][ T3318] debugfs: 'hsr0' already exists in 'hsr' [ 741.596558][ T3318] Cannot create hsr debugfs directory [ 747.221947][ T25] audit: type=1400 audit(746.430:81): avc: denied { create } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 747.297300][ T25] audit: type=1400 audit(746.500:82): avc: denied { write } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 747.319137][ T25] audit: type=1400 audit(746.530:83): avc: denied { read } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 747.458429][ T3319] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 747.792662][ T3319] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 748.208061][ T3319] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 748.509545][ T3319] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 749.973477][ T3318] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 750.242582][ T3318] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 750.430295][ T3318] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 750.573672][ T3318] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 766.563640][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 769.725324][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 826.772091][ T3319] veth0_vlan: entered promiscuous mode [ 827.436689][ T3319] veth1_vlan: entered promiscuous mode [ 829.882699][ T3318] veth0_vlan: entered promiscuous mode [ 830.756911][ T3319] veth0_macvtap: entered promiscuous mode [ 831.038104][ T3318] veth1_vlan: entered promiscuous mode [ 831.468629][ T3319] veth1_macvtap: entered promiscuous mode [ 834.347200][ T3318] veth0_macvtap: entered promiscuous mode [ 835.030727][ T42] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 835.108392][ T3322] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 835.116896][ T3322] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 835.130365][ T3322] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 835.333695][ T3318] veth1_macvtap: entered promiscuous mode [ 838.287323][ T25] audit: type=1400 audit(837.490:84): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 838.512040][ T25] audit: type=1400 audit(837.690:85): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/syzkaller.htavxU/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 838.691813][ T25] audit: type=1400 audit(837.890:86): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 838.790907][ T3413] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 838.806019][ T3413] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 838.828918][ T3413] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 838.835805][ T3413] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 839.037873][ T25] audit: type=1400 audit(838.230:87): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/syzkaller.htavxU/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 839.148224][ T25] audit: type=1400 audit(838.340:88): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/syzkaller.htavxU/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3800 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 839.949596][ T25] audit: type=1400 audit(839.110:89): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 840.286206][ T25] audit: type=1400 audit(839.440:90): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 840.358408][ T25] audit: type=1400 audit(839.560:91): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="gadgetfs" ino=3812 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 840.712808][ T25] audit: type=1400 audit(839.910:92): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 840.816818][ T25] audit: type=1400 audit(840.010:93): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 841.908744][ T3319] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 850.888024][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 850.922614][ T25] audit: type=1400 audit(850.090:98): avc: denied { read } for pid=3471 comm="syz.0.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 850.987003][ T25] audit: type=1400 audit(850.190:99): avc: denied { open } for pid=3471 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 851.386847][ T25] audit: type=1400 audit(850.590:100): avc: denied { ioctl } for pid=3471 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 857.723750][ T25] audit: type=1400 audit(856.930:101): avc: denied { execute } for pid=3473 comm="syz.1.2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=3924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 878.627279][ T25] audit: type=1400 audit(877.820:102): avc: denied { write } for pid=3495 comm="syz.1.7" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 941.291507][ T3527] kvm [3527]: Failed to find VMA for hva 0x20c01000 [ 972.926529][ T25] audit: type=1400 audit(972.130:103): avc: denied { append } for pid=3536 comm="syz.1.19" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 997.490095][ T3558] kvm [3557]: Unsupported guest access at: eeef0000 [ 997.490095][ T3558] { Op0( 2), Op1( 0), CRn( 0), CRm( 0), Op2( 2), func_write }, [ 1195.493212][ T3322] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1196.769019][ T3322] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1197.852343][ T3322] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1198.896184][ T3322] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1212.492541][ T3322] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1212.637081][ T3322] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1212.738006][ T3322] bond0 (unregistering): Released all slaves [ 1214.101342][ T3322] hsr_slave_0: left promiscuous mode [ 1214.157967][ T3322] hsr_slave_1: left promiscuous mode [ 1214.571211][ T3322] veth1_macvtap: left promiscuous mode [ 1214.596378][ T3322] veth0_macvtap: left promiscuous mode [ 1214.600884][ T3322] veth1_vlan: left promiscuous mode [ 1214.628422][ T3322] veth0_vlan: left promiscuous mode [ 1231.791005][ T3322] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1233.527630][ T3322] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1234.550866][ T3322] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1235.753650][ T3322] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1253.639902][ T3322] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1253.769426][ T3322] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1253.858378][ T3322] bond0 (unregistering): Released all slaves [ 1256.346208][ T3322] hsr_slave_0: left promiscuous mode [ 1256.586287][ T3322] hsr_slave_1: left promiscuous mode [ 1257.246877][ T3322] veth1_macvtap: left promiscuous mode [ 1257.249159][ T3322] veth0_macvtap: left promiscuous mode [ 1257.271119][ T3322] veth1_vlan: left promiscuous mode [ 1257.283444][ T3322] veth0_vlan: left promiscuous mode [ 1283.581533][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1284.033576][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1284.167771][ T3651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1284.589937][ T3651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1305.530065][ T3643] hsr_slave_0: entered promiscuous mode [ 1305.599585][ T3643] hsr_slave_1: entered promiscuous mode [ 1307.998433][ T3651] hsr_slave_0: entered promiscuous mode [ 1308.077165][ T3651] hsr_slave_1: entered promiscuous mode [ 1308.123901][ T3651] debugfs: 'hsr0' already exists in 'hsr' [ 1308.128277][ T3651] Cannot create hsr debugfs directory [ 1321.820245][ T3643] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1322.213064][ T3643] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1322.590144][ T3643] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1323.188420][ T3643] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1326.259349][ T3651] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1326.640273][ T3651] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1326.922952][ T3651] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1327.228422][ T3651] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1346.459693][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1351.009846][ T3651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1446.057708][ T3643] veth0_vlan: entered promiscuous mode [ 1446.989508][ T3643] veth1_vlan: entered promiscuous mode [ 1450.102778][ T3643] veth0_macvtap: entered promiscuous mode [ 1450.858512][ T3643] veth1_macvtap: entered promiscuous mode [ 1453.589738][ T3651] veth0_vlan: entered promiscuous mode [ 1455.162623][ T3651] veth1_vlan: entered promiscuous mode [ 1455.606934][ T2136] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1455.676722][ T3406] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1455.690239][ T3406] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1455.691082][ T3406] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1459.407351][ T25] audit: type=1400 audit(1458.610:104): avc: denied { mounton } for pid=3643 comm="syz-executor" path="/syzkaller.psZ6mH/syz-tmp" dev="vda" ino=1879 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 1460.059650][ T3651] veth0_macvtap: entered promiscuous mode [ 1460.778050][ T3651] veth1_macvtap: entered promiscuous mode [ 1464.043901][ T35] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1464.050395][ T35] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1464.099616][ T3654] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1464.186633][ T35] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1501.945224][ T25] audit: type=1400 audit(1501.120:105): avc: denied { setattr } for pid=3893 comm="syz.3.55" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1604.943815][ T3406] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1607.493659][ T3406] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1609.526020][ T3406] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1611.241985][ T3406] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1641.000599][ T3406] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1641.457478][ T3406] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1641.738345][ T3406] bond0 (unregistering): Released all slaves [ 1643.903768][ T3406] hsr_slave_0: left promiscuous mode [ 1644.006664][ T3406] hsr_slave_1: left promiscuous mode [ 1644.716495][ T3406] veth1_macvtap: left promiscuous mode [ 1644.721826][ T3406] veth0_macvtap: left promiscuous mode [ 1644.749817][ T3406] veth1_vlan: left promiscuous mode [ 1644.770428][ T3406] veth0_vlan: left promiscuous mode [ 1739.230807][ T3956] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1739.599641][ T3956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1774.890849][ T3956] hsr_slave_0: entered promiscuous mode [ 1775.111007][ T3956] hsr_slave_1: entered promiscuous mode [ 1775.311266][ T3956] debugfs: 'hsr0' already exists in 'hsr' [ 1775.318873][ T3956] Cannot create hsr debugfs directory [ 1797.373415][ T3956] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1798.110683][ T3956] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1798.727484][ T3956] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1799.280624][ T3956] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1836.862455][ T3956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1880.062915][ T4060] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1880.587332][ T4060] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1920.187720][ T4119] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1922.722172][ T4119] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1925.090024][ T4119] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1927.997150][ T4119] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1930.407614][ T4060] hsr_slave_0: entered promiscuous mode [ 1930.509046][ T4060] hsr_slave_1: entered promiscuous mode [ 1930.627589][ T4060] debugfs: 'hsr0' already exists in 'hsr' [ 1930.648138][ T4060] Cannot create hsr debugfs directory [ 1950.402604][ T4119] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1950.533509][ T4119] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1950.628736][ T4119] bond0 (unregistering): Released all slaves [ 1952.436546][ T4119] hsr_slave_0: left promiscuous mode [ 1952.529759][ T4119] hsr_slave_1: left promiscuous mode [ 1953.416108][ T4119] veth1_macvtap: left promiscuous mode [ 1953.417471][ T4119] veth0_macvtap: left promiscuous mode [ 1953.428744][ T4119] veth1_vlan: left promiscuous mode [ 1953.430347][ T4119] veth0_vlan: left promiscuous mode [ 1987.901482][ T4060] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1988.318590][ T4060] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1988.696017][ T4060] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1989.167351][ T4060] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 2015.838044][ T3956] veth0_vlan: entered promiscuous mode [ 2017.692001][ T4060] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2017.793546][ T3956] veth1_vlan: entered promiscuous mode [ 2021.468693][ T3956] veth0_macvtap: entered promiscuous mode [ 2021.962277][ T3956] veth1_macvtap: entered promiscuous mode [ 2025.727899][ T3322] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2025.742938][ T3322] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2025.939110][ T4208] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2025.948215][ T4208] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2120.429810][ T3322] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2122.413800][ T3322] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2124.361205][ T3322] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2126.230864][ T3322] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2149.228905][ T3322] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2149.535568][ T3322] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2150.068676][ T3322] bond0 (unregistering): Released all slaves [ 2153.257941][ T3322] hsr_slave_0: left promiscuous mode [ 2153.398654][ T3322] hsr_slave_1: left promiscuous mode [ 2154.166015][ T3322] veth1_macvtap: left promiscuous mode [ 2154.178791][ T3322] veth0_macvtap: left promiscuous mode [ 2154.180951][ T3322] veth1_vlan: left promiscuous mode [ 2154.182445][ T3322] veth0_vlan: left promiscuous mode [ 2214.312115][ T4060] veth0_vlan: entered promiscuous mode [ 2215.267700][ T4060] veth1_vlan: entered promiscuous mode [ 2218.746835][ T4060] veth0_macvtap: entered promiscuous mode [ 2219.308222][ T4060] veth1_macvtap: entered promiscuous mode [ 2222.871678][ T3406] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2222.873467][ T3406] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2223.099392][ T3406] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2223.119361][ T3406] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2234.736512][ T4248] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2235.245449][ T4248] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2275.079496][ T4248] hsr_slave_0: entered promiscuous mode [ 2275.159367][ T4248] hsr_slave_1: entered promiscuous mode [ 2296.106288][ T4248] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 2296.720789][ T4248] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 2297.649685][ T4248] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 2298.730949][ T4248] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 2325.293005][ T42] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2327.306349][ T42] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2329.078060][ T42] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2330.541980][ T42] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2358.955428][ T42] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2359.583461][ T42] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2359.928805][ T42] bond0 (unregistering): Released all slaves [ 2362.562718][ T42] hsr_slave_0: left promiscuous mode [ 2362.656765][ T42] hsr_slave_1: left promiscuous mode [ 2363.236156][ T42] veth1_macvtap: left promiscuous mode [ 2363.237502][ T42] veth0_macvtap: left promiscuous mode [ 2363.242370][ T42] veth1_vlan: left promiscuous mode [ 2363.243909][ T42] veth0_vlan: left promiscuous mode [ 2383.732608][ T4248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2447.999416][ T4361] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2448.358529][ T4361] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2488.141808][ T4361] hsr_slave_0: entered promiscuous mode [ 2488.268860][ T4361] hsr_slave_1: entered promiscuous mode [ 2488.303877][ T4361] debugfs: 'hsr0' already exists in 'hsr' [ 2488.335875][ T4361] Cannot create hsr debugfs directory [ 2507.908913][ T4361] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 2508.527760][ T4361] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 2508.971132][ T4361] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 2509.541525][ T4361] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 2533.207536][ T4248] veth0_vlan: entered promiscuous mode [ 2534.358742][ T4248] veth1_vlan: entered promiscuous mode [ 2538.828094][ T4248] veth0_macvtap: entered promiscuous mode [ 2539.460121][ T4248] veth1_macvtap: entered promiscuous mode [ 2544.332427][ T4386] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2544.366208][ T4208] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2544.401181][ T3406] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2544.717949][ T3406] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2554.891908][ T4361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2771.290448][ T4361] veth0_vlan: entered promiscuous mode [ 2772.801907][ T4361] veth1_vlan: entered promiscuous mode [ 2778.468761][ T4361] veth0_macvtap: entered promiscuous mode [ 2779.481126][ T4361] veth1_macvtap: entered promiscuous mode [ 2784.955393][ T3322] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2784.979689][ T3322] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2785.038461][ T3966] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2785.126079][ T3966] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2939.379871][ T3413] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2942.201567][ T3413] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2945.087399][ T3413] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2947.501222][ T3413] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2974.806047][ T3413] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2975.352093][ T3413] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2975.627504][ T3413] bond0 (unregistering): Released all slaves [ 2978.357510][ T3413] hsr_slave_0: left promiscuous mode [ 2978.587421][ T3413] hsr_slave_1: left promiscuous mode [ 2979.633311][ T3413] veth1_macvtap: left promiscuous mode [ 2979.696259][ T3413] veth0_macvtap: left promiscuous mode [ 2979.720008][ T3413] veth1_vlan: left promiscuous mode [ 2979.721619][ T3413] veth0_vlan: left promiscuous mode [ 3022.029854][ T3413] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3023.427464][ T3413] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3024.670687][ T3413] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3026.379180][ T3413] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3052.502845][ T3413] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3052.756198][ T3413] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3052.911117][ T3413] bond0 (unregistering): Released all slaves [ 3055.857717][ T3413] hsr_slave_0: left promiscuous mode [ 3055.974918][ T3413] hsr_slave_1: left promiscuous mode [ 3056.856649][ T3413] veth1_macvtap: left promiscuous mode [ 3056.859026][ T3413] veth0_macvtap: left promiscuous mode [ 3056.902953][ T3413] veth1_vlan: left promiscuous mode [ 3056.936300][ T3413] veth0_vlan: left promiscuous mode [ 3110.323181][ T4659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3110.768527][ T4659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3120.789617][ T4664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3121.209335][ T4664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3152.035775][ T4659] hsr_slave_0: entered promiscuous mode [ 3152.111244][ T4659] hsr_slave_1: entered promiscuous mode [ 3162.259162][ T4664] hsr_slave_0: entered promiscuous mode [ 3162.358760][ T4664] hsr_slave_1: entered promiscuous mode [ 3162.391780][ T4664] debugfs: 'hsr0' already exists in 'hsr' [ 3162.413217][ T4664] Cannot create hsr debugfs directory [ 3177.818338][ T4659] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 3179.690719][ T4659] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 3180.966415][ T4659] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 3182.010276][ T4659] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 3194.046713][ T4664] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 3194.638143][ T4664] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 3195.248419][ T4664] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 3196.183352][ T4664] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 3224.342603][ T4659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3235.838527][ T4664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3412.529378][ T4659] veth0_vlan: entered promiscuous mode [ 3414.271516][ T4659] veth1_vlan: entered promiscuous mode [ 3418.788207][ T4659] veth0_macvtap: entered promiscuous mode [ 3419.502690][ T4659] veth1_macvtap: entered promiscuous mode [ 3425.818013][ T4876] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3425.822176][ T4876] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3426.316614][ T4876] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3426.337165][ T4876] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3426.719054][ T4664] veth0_vlan: entered promiscuous mode [ 3430.120493][ T4664] veth1_vlan: entered promiscuous mode [ 3437.592774][ T4664] veth0_macvtap: entered promiscuous mode [ 3438.459986][ T4664] veth1_macvtap: entered promiscuous mode [ 3443.848424][ T4876] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3443.908391][ T2136] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3444.057158][ T2136] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3444.079092][ T2136] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3848.541177][ T4826] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3852.000728][ T4826] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3854.627117][ T4826] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3857.722199][ T4826] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3891.567435][ T4826] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3891.900808][ T4826] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3892.116920][ T4826] bond0 (unregistering): Released all slaves [ 3895.193601][ T4826] hsr_slave_0: left promiscuous mode [ 3895.388141][ T4826] hsr_slave_1: left promiscuous mode [ 3896.605891][ T4826] veth1_macvtap: left promiscuous mode [ 3896.609750][ T4826] veth0_macvtap: left promiscuous mode [ 3896.687403][ T4826] veth1_vlan: left promiscuous mode [ 3896.729896][ T4826] veth0_vlan: left promiscuous mode [ 3942.979297][ T4826] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3946.241065][ T4826] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3948.472431][ T4826] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3950.490202][ T4826] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3985.042072][ T4826] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3985.159354][ T4826] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3985.308526][ T4826] bond0 (unregistering): Released all slaves [ 3988.122080][ T4826] hsr_slave_0: left promiscuous mode [ 3988.217859][ T4826] hsr_slave_1: left promiscuous mode [ 3989.106884][ T4826] veth1_macvtap: left promiscuous mode [ 3989.129563][ T4826] veth0_macvtap: left promiscuous mode [ 3989.131604][ T4826] veth1_vlan: left promiscuous mode [ 3989.133081][ T4826] veth0_vlan: left promiscuous mode [ 4056.843901][ T5061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4057.208855][ T5055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4057.609949][ T5061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4057.858266][ T5055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4104.993619][ T5055] hsr_slave_0: entered promiscuous mode [ 4105.082786][ T5055] hsr_slave_1: entered promiscuous mode [ 4108.270575][ T5061] hsr_slave_0: entered promiscuous mode [ 4108.382323][ T5061] hsr_slave_1: entered promiscuous mode [ 4108.419785][ T5061] debugfs: 'hsr0' already exists in 'hsr' [ 4108.438654][ T5061] Cannot create hsr debugfs directory [ 4154.807979][ T5055] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 4155.829709][ T5055] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 4156.530156][ T5055] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 4157.309006][ T5055] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 4163.712581][ T5061] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 4164.265543][ T5061] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 4164.663554][ T5061] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 4165.113562][ T5061] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 4198.812348][ T5055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4206.560815][ T5061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4351.132352][ T5055] veth0_vlan: entered promiscuous mode [ 4352.301242][ T5055] veth1_vlan: entered promiscuous mode [ 4356.331848][ T5055] veth0_macvtap: entered promiscuous mode [ 4357.351109][ T5055] veth1_macvtap: entered promiscuous mode [ 4359.127806][ T5061] veth0_vlan: entered promiscuous mode [ 4361.182270][ T5061] veth1_vlan: entered promiscuous mode [ 4364.745983][ T5225] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4364.879869][ T21] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4365.279327][ T21] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4365.298777][ T21] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4370.251929][ T5061] veth0_macvtap: entered promiscuous mode [ 4371.678977][ T5061] veth1_macvtap: entered promiscuous mode [ 4377.392183][ T3966] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4377.577025][ T3966] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4377.617619][ T4386] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4377.717112][ T4386] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4574.150636][ T5064] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4576.970618][ T5064] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4579.632044][ T5064] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4582.046654][ T5064] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4611.981613][ T5064] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4612.338868][ T5064] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4612.540626][ T5064] bond0 (unregistering): Released all slaves [ 4615.345706][ T5064] hsr_slave_0: left promiscuous mode [ 4615.428028][ T5064] hsr_slave_1: left promiscuous mode [ 4616.346512][ T5064] veth1_macvtap: left promiscuous mode [ 4616.387144][ T5064] veth0_macvtap: left promiscuous mode [ 4616.398010][ T5064] veth1_vlan: left promiscuous mode [ 4616.399642][ T5064] veth0_vlan: left promiscuous mode [ 4653.808885][ T5064] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4655.092673][ T5064] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4656.843708][ T5064] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4658.600049][ T5064] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4687.843531][ T5064] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4688.277752][ T5064] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4688.390325][ T5064] bond0 (unregistering): Released all slaves [ 4693.177704][ T5064] hsr_slave_0: left promiscuous mode [ 4693.365550][ T5064] hsr_slave_1: left promiscuous mode [ 4694.289757][ T5064] veth1_macvtap: left promiscuous mode [ 4694.346211][ T5064] veth0_macvtap: left promiscuous mode [ 4694.360577][ T5064] veth1_vlan: left promiscuous mode [ 4694.409489][ T5064] veth0_vlan: left promiscuous mode [ 4747.291328][ T5374] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4747.711457][ T5374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4754.391265][ T5377] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4754.812963][ T5377] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4784.887685][ T5374] hsr_slave_0: entered promiscuous mode [ 4784.988869][ T5374] hsr_slave_1: entered promiscuous mode [ 4791.553762][ T5377] hsr_slave_0: entered promiscuous mode [ 4791.639731][ T5377] hsr_slave_1: entered promiscuous mode [ 4791.728821][ T5377] debugfs: 'hsr0' already exists in 'hsr' [ 4791.746804][ T5377] Cannot create hsr debugfs directory [ 4823.545614][ T5374] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 4825.409270][ T5374] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 4825.929271][ T5374] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 4827.571466][ T5374] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 4839.209357][ T5377] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 4839.713512][ T5377] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 4840.349856][ T5377] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 4840.877447][ T5377] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 4865.663219][ T5374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4877.651580][ T5377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4996.886461][ T5374] veth0_vlan: entered promiscuous mode [ 4997.993057][ T5374] veth1_vlan: entered promiscuous mode [ 5001.877128][ T5374] veth0_macvtap: entered promiscuous mode [ 5002.688551][ T5374] veth1_macvtap: entered promiscuous mode [ 5006.365729][ T3966] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 5006.380763][ T5068] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 5006.382449][ T5068] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 5006.383217][ T5068] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 5010.361037][ T5377] veth0_vlan: entered promiscuous mode [ 5012.269902][ T5377] veth1_vlan: entered promiscuous mode [ 5016.551698][ T5377] veth0_macvtap: entered promiscuous mode [ 5017.316955][ T5377] veth1_macvtap: entered promiscuous mode [ 5021.667523][ T3966] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 5021.679073][ T3966] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 5021.803852][ T3966] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 5021.859606][ T4826] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 5220.029094][ T4386] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5222.773745][ T4386] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5225.062849][ T4386] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5227.291760][ T4386] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5253.948699][ T4386] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 5254.096933][ T4386] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 5254.162844][ T4386] bond0 (unregistering): Released all slaves [ 5257.220936][ T4386] hsr_slave_0: left promiscuous mode [ 5257.612401][ T4386] hsr_slave_1: left promiscuous mode [ 5258.483503][ T4386] veth1_macvtap: left promiscuous mode [ 5258.510649][ T4386] veth0_macvtap: left promiscuous mode [ 5258.569894][ T4386] veth1_vlan: left promiscuous mode [ 5258.607547][ T4386] veth0_vlan: left promiscuous mode [ 5291.423324][ T4665] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5293.192907][ T4665] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5294.593375][ T4665] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5295.671747][ T4665] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5317.297232][ T4665] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 5317.537475][ T4665] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 5317.651137][ T4665] bond0 (unregistering): Released all slaves [ 5319.815624][ T4665] hsr_slave_0: left promiscuous mode [ 5319.865043][ T4665] hsr_slave_1: left promiscuous mode [ 5320.203202][ T4665] veth1_macvtap: left promiscuous mode [ 5320.239461][ T4665] veth0_macvtap: left promiscuous mode [ 5320.265310][ T4665] veth1_vlan: left promiscuous mode [ 5320.269217][ T4665] veth0_vlan: left promiscuous mode [ 5386.162444][ T5693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5386.509355][ T5693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5390.147891][ T5696] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5390.488417][ T5696] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5422.312959][ T5693] hsr_slave_0: entered promiscuous mode [ 5422.447286][ T5693] hsr_slave_1: entered promiscuous mode [ 5425.429673][ T5696] hsr_slave_0: entered promiscuous mode [ 5425.511821][ T5696] hsr_slave_1: entered promiscuous mode [ 5425.576983][ T5696] debugfs: 'hsr0' already exists in 'hsr' [ 5425.580872][ T5696] Cannot create hsr debugfs directory [ 5450.253246][ T5693] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 5451.319507][ T5693] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 5451.843521][ T5693] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 5453.366327][ T5693] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 5458.766623][ T5696] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 5459.173811][ T5696] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 5459.641703][ T5696] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 5460.188972][ T5696] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 5486.181163][ T5693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5491.976501][ T5696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5620.768562][ T5693] veth0_vlan: entered promiscuous mode [ 5621.796402][ T5693] veth1_vlan: entered promiscuous mode [ 5624.972943][ T5693] veth0_macvtap: entered promiscuous mode [ 5625.810449][ T5693] veth1_macvtap: entered promiscuous mode [ 5629.107335][ T5696] veth0_vlan: entered promiscuous mode [ 5631.340797][ T5696] veth1_vlan: entered promiscuous mode [ 5632.111388][ T21] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 5632.150354][ T3322] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 5632.159177][ T3322] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 5632.160107][ T3322] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 5638.512647][ T5696] veth0_macvtap: entered promiscuous mode [ 5639.490090][ T5696] veth1_macvtap: entered promiscuous mode [ 5644.577704][ T3966] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 5644.579055][ T3966] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 5644.717132][ T3966] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 5644.841078][ T21] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 6048.827985][ T25] audit: type=1400 audit(6047.980:106): avc: denied { map } for pid=6153 comm="syz.5.189" path="pipe:[20020]" dev="pipefs" ino=20020 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 6383.562510][ T5058] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6385.862596][ T5058] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6388.059899][ T5058] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6390.439419][ T5058] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6420.619158][ T5058] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 6421.195868][ T5058] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 6421.441580][ T5058] bond0 (unregistering): Released all slaves [ 6423.879646][ T5058] hsr_slave_0: left promiscuous mode [ 6424.040004][ T5058] hsr_slave_1: left promiscuous mode [ 6424.672936][ T5058] veth1_macvtap: left promiscuous mode [ 6424.737993][ T5058] veth0_macvtap: left promiscuous mode [ 6424.742254][ T5058] veth1_vlan: left promiscuous mode [ 6424.806376][ T5058] veth0_vlan: left promiscuous mode [ 6463.368641][ T4826] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6464.860358][ T4826] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6466.338544][ T4826] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6468.148980][ T4826] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6500.739978][ T4826] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 6501.107958][ T4826] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 6501.472682][ T4826] bond0 (unregistering): Released all slaves [ 6503.855812][ T4826] hsr_slave_0: left promiscuous mode [ 6504.010330][ T4826] hsr_slave_1: left promiscuous mode [ 6504.783375][ T4826] veth1_macvtap: left promiscuous mode [ 6504.809272][ T4826] veth0_macvtap: left promiscuous mode [ 6504.837014][ T4826] veth1_vlan: left promiscuous mode [ 6504.847505][ T4826] veth0_vlan: left promiscuous mode [ 6555.250743][ T6317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 6555.658412][ T6317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 6562.528909][ T6331] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 6562.800164][ T6331] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 6586.300872][ T6317] hsr_slave_0: entered promiscuous mode [ 6586.409568][ T6317] hsr_slave_1: entered promiscuous mode [ 6594.536981][ T6331] hsr_slave_0: entered promiscuous mode [ 6594.630025][ T6331] hsr_slave_1: entered promiscuous mode [ 6594.689443][ T6331] debugfs: 'hsr0' already exists in 'hsr' [ 6594.708189][ T6331] Cannot create hsr debugfs directory [ 6621.669509][ T6317] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 6623.047117][ T6317] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 6624.696734][ T6317] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 6626.351870][ T6317] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 6633.500169][ T6331] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 6633.988674][ T6331] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 6634.599783][ T6331] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 6635.065966][ T6331] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 6654.798249][ T6317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 6664.998564][ T6331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 6785.871623][ T6317] veth0_vlan: entered promiscuous mode [ 6787.087575][ T6317] veth1_vlan: entered promiscuous mode [ 6790.171647][ T6317] veth0_macvtap: entered promiscuous mode [ 6790.800156][ T6317] veth1_macvtap: entered promiscuous mode [ 6794.508908][ T3397] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 6794.698096][ T3966] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 6794.798363][ T3397] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 6794.806767][ T3397] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 6798.147260][ T6331] veth0_vlan: entered promiscuous mode [ 6800.296826][ T6331] veth1_vlan: entered promiscuous mode [ 6804.600783][ T6331] veth0_macvtap: entered promiscuous mode [ 6805.180307][ T6331] veth1_macvtap: entered promiscuous mode [ 6808.983238][ T5943] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 6809.013202][ T3397] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 6809.072365][ T3397] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 6809.083416][ T3397] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 6986.848189][ T5943] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6989.300261][ T5943] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6991.678185][ T5943] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6993.707880][ T5943] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7020.538851][ T5943] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 7021.098319][ T5943] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 7021.379546][ T5943] bond0 (unregistering): Released all slaves [ 7024.652188][ T5943] hsr_slave_0: left promiscuous mode [ 7024.847947][ T5943] hsr_slave_1: left promiscuous mode [ 7025.917120][ T5943] veth1_macvtap: left promiscuous mode [ 7025.950785][ T5943] veth0_macvtap: left promiscuous mode [ 7025.970716][ T5943] veth1_vlan: left promiscuous mode [ 7026.001904][ T5943] veth0_vlan: left promiscuous mode [ 7123.372811][ T6685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 7123.651537][ T6685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 7157.770029][ T4826] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7159.782913][ T4826] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7162.061481][ T4826] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7164.132778][ T4826] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7165.909581][ T6685] hsr_slave_0: entered promiscuous mode [ 7166.002280][ T6685] hsr_slave_1: entered promiscuous mode [ 7180.601192][ T4826] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 7180.762453][ T4826] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 7180.861585][ T4826] bond0 (unregistering): Released all slaves [ 7183.957137][ T4826] hsr_slave_0: left promiscuous mode [ 7184.157917][ T4826] hsr_slave_1: left promiscuous mode [ 7184.810656][ T4826] veth1_macvtap: left promiscuous mode [ 7184.821641][ T4826] veth0_macvtap: left promiscuous mode [ 7184.832384][ T4826] veth1_vlan: left promiscuous mode [ 7184.857445][ T4826] veth0_vlan: left promiscuous mode [ 7229.932743][ T6685] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 7230.313229][ T6685] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 7230.702894][ T6685] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 7231.210865][ T6685] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 7256.628455][ T6685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 7268.319404][ T6793] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 7268.699801][ T6793] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 7301.277263][ T6793] hsr_slave_0: entered promiscuous mode [ 7301.388602][ T6793] hsr_slave_1: entered promiscuous mode [ 7301.462304][ T6793] debugfs: 'hsr0' already exists in 'hsr' [ 7301.468515][ T6793] Cannot create hsr debugfs directory [ 7330.063878][ T6793] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 7330.573203][ T6793] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 7330.986622][ T6793] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 7331.426875][ T6793] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 7359.879482][ T6793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 7384.989174][ T6685] veth0_vlan: entered promiscuous mode [ 7386.997993][ T6685] veth1_vlan: entered promiscuous mode [ 7392.948418][ T6685] veth0_macvtap: entered promiscuous mode [ 7393.587852][ T6685] veth1_macvtap: entered promiscuous mode [ 7397.197241][ T3966] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 7397.208471][ T3966] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 7397.358353][ T3966] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 7397.381297][ T5072] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 7511.516099][ T25] audit: type=1400 audit(7510.720:107): avc: denied { map } for pid=7030 comm="syz.9.259" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 7511.616855][ T25] audit: type=1400 audit(7510.810:108): avc: denied { execute } for pid=7030 comm="syz.9.259" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 7518.017659][ T6793] veth0_vlan: entered promiscuous mode [ 7519.181277][ T6793] veth1_vlan: entered promiscuous mode [ 7523.488140][ T6793] veth0_macvtap: entered promiscuous mode [ 7524.402770][ T6793] veth1_macvtap: entered promiscuous mode [ 7528.761935][ T3966] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 7528.767498][ T3966] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 7528.830052][ T4386] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 7528.963224][ T6337] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 7707.579777][ T21] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7709.338165][ T21] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7711.868028][ T21] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7713.191957][ T21] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7735.573297][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 7735.931441][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 7736.347212][ T21] bond0 (unregistering): Released all slaves [ 7740.035934][ T21] hsr_slave_0: left promiscuous mode [ 7740.262936][ T21] hsr_slave_1: left promiscuous mode [ 7741.477119][ T21] veth1_macvtap: left promiscuous mode [ 7741.501928][ T21] veth0_macvtap: left promiscuous mode [ 7741.537491][ T21] veth1_vlan: left promiscuous mode [ 7741.556464][ T21] veth0_vlan: left promiscuous mode [ 7775.058992][ T21] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7776.549057][ T21] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7777.838889][ T21] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7779.107244][ T21] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7797.647204][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 7797.795929][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 7797.919436][ T21] bond0 (unregistering): Released all slaves [ 7800.447439][ T21] hsr_slave_0: left promiscuous mode [ 7800.807464][ T21] hsr_slave_1: left promiscuous mode [ 7801.681021][ T21] veth1_macvtap: left promiscuous mode [ 7801.700455][ T21] veth0_macvtap: left promiscuous mode [ 7801.718781][ T21] veth1_vlan: left promiscuous mode [ 7801.738715][ T21] veth0_vlan: left promiscuous mode [ 7862.490454][ T7141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 7862.750612][ T7136] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 7862.999258][ T7141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 7864.033861][ T7136] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 7890.482030][ T7141] hsr_slave_0: entered promiscuous mode [ 7890.520133][ T7141] hsr_slave_1: entered promiscuous mode [ 7892.352426][ T7136] hsr_slave_0: entered promiscuous mode [ 7892.419326][ T7136] hsr_slave_1: entered promiscuous mode [ 7892.451041][ T7136] debugfs: 'hsr0' already exists in 'hsr' [ 7892.455348][ T7136] Cannot create hsr debugfs directory [ 7915.230251][ T7141] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 7915.846307][ T7141] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 7916.267799][ T7141] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 7916.739355][ T7141] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 7921.521437][ T7136] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 7921.997972][ T7136] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 7922.447558][ T7136] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 7922.810947][ T7136] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 7944.301289][ T7141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 7948.689634][ T7136] 8021q: adding VLAN 0 to HW filter on device bond0 [ 8033.477748][ T7141] veth0_vlan: entered promiscuous mode [ 8034.400453][ T7141] veth1_vlan: entered promiscuous mode [ 8037.358719][ T7141] veth0_macvtap: entered promiscuous mode [ 8037.939266][ T7141] veth1_macvtap: entered promiscuous mode [ 8040.779592][ T7136] veth0_vlan: entered promiscuous mode [ 8042.446616][ T7136] veth1_vlan: entered promiscuous mode [ 8043.401077][ T4386] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 8043.402548][ T4386] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 8043.426451][ T4386] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 8043.431415][ T4386] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 8048.012135][ T7136] veth0_macvtap: entered promiscuous mode [ 8048.847350][ T7136] veth1_macvtap: entered promiscuous mode [ 8052.917107][ T4386] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 8052.919242][ T4386] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 8053.146167][ T4386] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 8053.166962][ T4386] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 8230.922487][ T4386] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8232.710804][ T4386] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8234.375562][ T4386] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8236.145616][ T4386] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8255.491183][ T4386] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 8255.619167][ T4386] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 8255.688511][ T4386] bond0 (unregistering): Released all slaves [ 8256.997254][ T4386] hsr_slave_0: left promiscuous mode [ 8257.047945][ T4386] hsr_slave_1: left promiscuous mode [ 8257.471615][ T4386] veth1_macvtap: left promiscuous mode [ 8257.488520][ T4386] veth0_macvtap: left promiscuous mode [ 8257.498890][ T4386] veth1_vlan: left promiscuous mode [ 8257.528516][ T4386] veth0_vlan: left promiscuous mode [ 8278.123719][ T4386] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8279.652345][ T4386] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8280.882894][ T4386] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8282.490824][ T4386] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8300.053635][ T4386] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 8300.198479][ T4386] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 8300.290334][ T4386] bond0 (unregistering): Released all slaves [ 8302.246506][ T4386] hsr_slave_0: left promiscuous mode [ 8302.437047][ T4386] hsr_slave_1: left promiscuous mode [ 8302.819130][ T4386] veth1_macvtap: left promiscuous mode [ 8302.822285][ T4386] veth0_macvtap: left promiscuous mode [ 8302.841389][ T4386] veth1_vlan: left promiscuous mode [ 8302.869098][ T4386] veth0_vlan: left promiscuous mode [ 8330.397097][ T7478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 8330.669395][ T7478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 8342.028422][ T7488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 8342.361488][ T7488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 8359.501534][ T7478] hsr_slave_0: entered promiscuous mode [ 8359.549976][ T7478] hsr_slave_1: entered promiscuous mode [ 8370.512025][ T7488] hsr_slave_0: entered promiscuous mode [ 8370.597332][ T7488] hsr_slave_1: entered promiscuous mode [ 8370.640788][ T7488] debugfs: 'hsr0' already exists in 'hsr' [ 8370.656679][ T7488] Cannot create hsr debugfs directory [ 8382.996904][ T7478] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 8383.669696][ T7478] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 8384.817077][ T7478] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 8385.996147][ T7478] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 8395.641696][ T7488] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 8396.289611][ T7488] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 8397.009177][ T7488] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 8397.773700][ T7488] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 8419.233425][ T7478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 8429.248409][ T7488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 8527.098514][ T7478] veth0_vlan: entered promiscuous mode [ 8528.070698][ T7478] veth1_vlan: entered promiscuous mode [ 8531.408110][ T7478] veth0_macvtap: entered promiscuous mode [ 8531.957382][ T7478] veth1_macvtap: entered promiscuous mode [ 8535.428255][ T5072] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 8535.553663][ T7673] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 8535.556281][ T7673] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 8535.597818][ T7673] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 8541.693067][ T7488] veth0_vlan: entered promiscuous mode [ 8543.137584][ T7488] veth1_vlan: entered promiscuous mode [ 8547.128700][ T7488] veth0_macvtap: entered promiscuous mode [ 8547.899028][ T7488] veth1_macvtap: entered promiscuous mode [ 8552.269447][ T6337] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 8552.275661][ T6337] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 8552.276426][ T6337] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 8552.277072][ T6337] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 8712.908532][ T5068] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8716.707374][ T5068] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8718.540713][ T5068] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8720.402867][ T5068] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8744.787964][ T5068] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 8744.978113][ T5068] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 8745.111934][ T5068] bond0 (unregistering): Released all slaves [ 8747.655786][ T5068] hsr_slave_0: left promiscuous mode [ 8748.010594][ T5068] hsr_slave_1: left promiscuous mode [ 8748.853650][ T5068] veth1_macvtap: left promiscuous mode [ 8748.920531][ T5068] veth0_macvtap: left promiscuous mode [ 8748.937562][ T5068] veth1_vlan: left promiscuous mode [ 8748.960400][ T5068] veth0_vlan: left promiscuous mode [ 8788.060098][ T5068] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8789.046808][ T5068] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8790.383551][ T5068] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8791.951021][ T5068] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8812.230974][ T5068] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 8812.933694][ T5068] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 8813.518157][ T5068] bond0 (unregistering): Released all slaves [ 8816.099768][ T5068] hsr_slave_0: left promiscuous mode [ 8816.183498][ T5068] hsr_slave_1: left promiscuous mode [ 8816.796173][ T5068] veth1_macvtap: left promiscuous mode [ 8816.799754][ T5068] veth0_macvtap: left promiscuous mode [ 8816.818126][ T5068] veth1_vlan: left promiscuous mode [ 8816.849000][ T5068] veth0_vlan: left promiscuous mode [ 8863.618071][ T7800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 8864.303526][ T7800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 8878.080966][ T7809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 8879.201551][ T7809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 8895.333407][ T7800] hsr_slave_0: entered promiscuous mode [ 8895.402568][ T7800] hsr_slave_1: entered promiscuous mode [ 8913.532097][ T7809] hsr_slave_0: entered promiscuous mode [ 8913.593028][ T7809] hsr_slave_1: entered promiscuous mode [ 8913.652627][ T7809] debugfs: 'hsr0' already exists in 'hsr' [ 8913.659859][ T7809] Cannot create hsr debugfs directory [ 8919.495578][ T7800] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 8920.230768][ T7800] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 8921.486031][ T7800] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 8921.942591][ T7800] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 8936.646378][ T7809] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 8937.090608][ T7809] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 8937.470635][ T7809] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 8937.826262][ T7809] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 8952.870799][ T7800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 8965.958847][ T7809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 9063.475007][ T7800] veth0_vlan: entered promiscuous mode [ 9064.387631][ T7800] veth1_vlan: entered promiscuous mode [ 9067.271708][ T7800] veth0_macvtap: entered promiscuous mode [ 9067.806670][ T7800] veth1_macvtap: entered promiscuous mode [ 9070.963210][ T7711] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 9070.978921][ T7711] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 9071.138998][ T7711] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 9071.167538][ T7711] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 9077.443472][ T7809] veth0_vlan: entered promiscuous mode [ 9078.509424][ T7809] veth1_vlan: entered promiscuous mode [ 9082.197022][ T7809] veth0_macvtap: entered promiscuous mode [ 9082.942202][ T7809] veth1_macvtap: entered promiscuous mode [ 9087.043898][ T21] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 9087.056006][ T21] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 9087.323012][ T21] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 9087.332893][ T21] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 9414.257796][ T8296] kvm [8296]: Failed to find VMA for hva 0x21016000 [ 9905.468577][ T8617] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x41f0000000000000 pfn:0x5e004 [ 9905.510984][ T8617] flags: 0x1fff70000000000(node=0|zone=0|lastcpupid=0x7ff|kasantag=0xdc) [ 9905.541414][ T8617] raw: 01fff70000000000 ffffc1ffc07fa648 ffffc1ffc07dc1c8 0000000000000000 [ 9905.583841][ T8617] raw: 41f0000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 9905.616570][ T8617] page dumped because: VM_BUG_ON_PAGE(page_ref_count(page) == 0) [ 9905.617900][ T8617] ------------[ cut here ]------------ [ 9905.618076][ T8617] kernel BUG at ./include/linux/mm.h:1036! [ 9905.619784][ T8617] Internal error: Oops - BUG: 00000000f2000800 [#1] SMP [ 9905.626125][ T8617] Modules linked in: [ 9905.628209][ T8617] CPU: 0 UID: 0 PID: 8617 Comm: syz.5.406 Not tainted syzkaller #0 PREEMPT [ 9905.629707][ T8617] Hardware name: linux,dummy-virt (DT) [ 9905.630847][ T8617] pstate: 60402009 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 9905.632056][ T8617] pc : kvm_s2_put_page+0x374/0x3a0 [ 9905.634212][ T8617] lr : kvm_s2_put_page+0x374/0x3a0 [ 9905.635090][ T8617] sp : ffff8000a29c7570 [ 9905.635762][ T8617] x29: ffff8000a29c7570 x28: caf000001f707000 x27: caf000001f707000 [ 9905.637244][ T8617] x26: 00000000000000ff x25: ffff80008734e000 x24: ffffc1ffc0000000 [ 9905.638516][ T8617] x23: ffffc1ffc0780108 x22: 0000000000000000 x21: ffffc1ffc0780134 [ 9905.639763][ T8617] x20: 0000000000000000 x19: ffffc1ffc0780100 x18: 0000000001260b65 [ 9905.640932][ T8617] x17: 00000000046683c5 x16: 00000000011ff9ce x15: 0000000030c134fa [ 9905.642125][ T8617] x14: 0000000000000000 x13: fff000000d870008 x12: 0000000000000001 [ 9905.643372][ T8617] x11: 0000000000000000 x10: 0000000000ff0100 x9 : 15cd831e101edd00 [ 9905.644678][ T8617] x8 : 15cd831e101edd00 x7 : ffff80008048a328 x6 : 0000000000000000 [ 9905.645909][ T8617] x5 : 0000000000000000 x4 : 0000000000000000 x3 : ffff800080757a9c [ 9905.647065][ T8617] x2 : 0000000000000002 x1 : 0000000100000000 x0 : 000000000000003e [ 9905.648540][ T8617] Call trace: [ 9905.649380][ T8617] kvm_s2_put_page+0x374/0x3a0 (P) [ 9905.650631][ T8617] stage2_free_walker+0x1b0/0x264 [ 9905.651587][ T8617] __kvm_pgtable_walk+0x7d8/0xa68 [ 9905.652473][ T8617] kvm_pgtable_walk+0x294/0x468 [ 9905.653350][ T8617] kvm_pgtable_stage2_destroy_range+0x60/0xb4 [ 9905.654354][ T8617] kvm_free_stage2_pgd+0x198/0x28c [ 9905.655224][ T8617] kvm_uninit_stage2_mmu+0x20/0x38 [ 9905.656017][ T8617] kvm_arch_flush_shadow_all+0x1a8/0x1e0 [ 9905.656977][ T8617] kvm_mmu_notifier_release+0x48/0xa8 [ 9905.657874][ T8617] mmu_notifier_unregister+0x128/0x42c [ 9905.658832][ T8617] kvm_put_kvm+0x6a0/0xfa8 [ 9905.659602][ T8617] kvm_vcpu_release+0x70/0x9c [ 9905.660477][ T8617] __fput+0x4ac/0x980 [ 9905.661233][ T8617] ____fput+0x20/0x58 [ 9905.661994][ T8617] task_work_run+0x1bc/0x254 [ 9905.662805][ T8617] get_signal+0x13ec/0x1554 [ 9905.663628][ T8617] do_signal+0x23c/0x4dd0 [ 9905.664490][ T8617] do_notify_resume+0xb0/0x270 [ 9905.665318][ T8617] el0_svc+0xb8/0x164 [ 9905.666066][ T8617] el0t_64_sync_handler+0x84/0x12c [ 9905.666898][ T8617] el0t_64_sync+0x198/0x19c [ 9905.668282][ T8617] Code: f00375a1 9113c821 aa1303e0 97f9c9f2 (d4210000) [ 9905.670039][ T8617] ---[ end trace 0000000000000000 ]--- [ 9905.671556][ T8617] Kernel panic - not syncing: Oops - BUG: Fatal exception [ 9905.673430][ T8617] Kernel Offset: disabled [ 9905.674087][ T8617] CPU features: 0x000000,0001a300,5f7c67c1,057ffe1f [ 9905.675127][ T8617] Memory Limit: none [ 9905.676733][ T8617] Rebooting in 86400 seconds.. VM DIAGNOSIS: 05:03:15 Registers: info registers vcpu 0 CPU#0 PC=ffff8000821281c0 X00=0000000000000003 X01=0000000000000002 X02=000000000000002a X03=ffff800082127fb4 X04=0000000000000001 X05=0000000000000000 X06=ffff800081f0f0b4 X07=ffff800080015834 X08=a0ff80008c43b000 X09=0000000000000030 X10=0000000000000030 X11=00000000000000fe X12=00000000000000d9 X13=0000000000000007 X14=0000000000000000 X15=ffff800087f69a20 X16=0000000000000000 X17=00000000046683c5 X18=0000000001260b65 X19=efff800000000000 X20=d9f000000dcb0880 X21=a0ff80008c43b018 X22=0000000000000002 X23=d9f000000dcb097c X24=00000000000000d9 X25=0000000000000000 X26=a0ff80008c43b000 X27=00000000000000d9 X28=00000000000000d9 X29=ffff8000a29c6d80 X30=ffff8000821281b4 SP=ffff8000a29c6d70 PSTATE=804023c9 N--- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=2525252525252525:2525252525252525 Z01=6572207265767265:730073250a0d0a0d Z02=2066666666666666:6630303030303030 Z03=0000000000000000:00ff00ff00000000 Z04=0000000000000000:000000000f0f0000 Z05=3030203030303030:3030303030303030 Z06=30303030303a676e:697070616d20303a Z07=65646e6920303030:3030303030303030 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffe0233890:0000ffffe0233890 Z17=ffffff80ffffffd8:0000ffffe0233860 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000