last executing test programs: 1h58m17.56019813s ago: executing program 32 (id=62): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x20) ioctl$KVM_IOEVENTFD(r1, 0xc0189436, &(0x7f0000000180)={0x0, 0xd000, 0x8, 0xffffffffffffffff, 0x5}) r2 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000080)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x48) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000100)=@attr_pmu_irq={0x0, 0x0, 0x0, 0x0}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000100)="746abf250f7959c813e4adfb369b808022e69fe80cfadce4a1259e77bab54ac9749537b3d016bb7f745a6e22d2f9ff443f19467748a3fe02c239457600", 0x0, 0xfffffffffffffec5) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x33) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x20) (async) ioctl$KVM_IOEVENTFD(r1, 0xc0189436, &(0x7f0000000180)={0x0, 0xd000, 0x8, 0xffffffffffffffff, 0x5}) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000080)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x48) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) (async) syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) (async) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) (async) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000100)=@attr_pmu_irq={0x0, 0x0, 0x0, 0x0}) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000100)="746abf250f7959c813e4adfb369b808022e69fe80cfadce4a1259e77bab54ac9749537b3d016bb7f745a6e22d2f9ff443f19467748a3fe02c239457600", 0x0, 0xfffffffffffffec5) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x33) (async) 1h58m9.710567111s ago: executing program 33 (id=63): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_CAP_PTP_KVM(r1, 0x4068aea3, &(0x7f0000000000)) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x28) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) r8 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r7, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r8, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r7, 0x0) r9 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x408) ioctl$KVM_CHECK_EXTENSION(r9, 0x541b, 0xac) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) 1h48m36.109052801s ago: executing program 34 (id=103): r0 = openat$kvm(0x0, &(0x7f00000001c0), 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f00009ab000/0x400000)=nil) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x8, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b6565d2f1, 0xffffffffffffffff, 0x0) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000100)=@arm64_fw={0x6030000000140002, &(0x7f00000000c0)=0x1}) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) (async) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x33) ioctl$KVM_CAP_PTP_KVM(r6, 0x4068aea3, &(0x7f0000000140)) (async) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) (async) r9 = syz_kvm_vgic_v3_setup(r8, 0x1, 0x40) ioctl$KVM_GET_DEVICE_ATTR(r9, 0x4018aee2, &(0x7f0000000100)=@attr_other={0x0, 0x5, 0x3, 0x0}) (async, rerun: 32) mmap$KVM_VCPU(&(0x7f0000004000/0x3000)=nil, r4, 0x3, 0x4000010, r5, 0x0) (async, rerun: 32) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000040)=@arm64_fp={0x60400000001000a5, &(0x7f0000000200)=0x32}) (async, rerun: 64) r10 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) (rerun: 64) mmap$KVM_VCPU(&(0x7f0000ec3000/0x4000)=nil, r10, 0x2000001, 0x10010, r5, 0x0) (async) r11 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r11, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) (async) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x100000c, 0x4d832, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) 1h48m31.509969232s ago: executing program 35 (id=104): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000011000/0x2000)=nil, r2, 0xc, 0x4010, 0xffffffffffffffff, 0x20000000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f00000000c0)={0xc0, 0x0, 0x10000}) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r5, 0x4018aee2, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f0000000240)=@attr_other={0x0, 0x8, 0x8, &(0x7f0000000140)=0x4}) r10 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r11, 0x800454d3, 0xfffffffffffffffa) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) (async) mmap$KVM_VCPU(&(0x7f0000011000/0x2000)=nil, r2, 0xc, 0x4010, 0xffffffffffffffff, 0x20000000) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) (async) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f00000000c0)={0xc0, 0x0, 0x10000}) (async) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r5, 0x4018aee2, 0x0) (async) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) (async) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000180)={0x8}) (async) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) (async) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f0000000240)=@attr_other={0x0, 0x8, 0x8, &(0x7f0000000140)=0x4}) (async) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) (async) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) (async) ioctl$KVM_CREATE_VM(r11, 0x800454d3, 0xfffffffffffffffa) (async) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) (async) 1h40m3.758639738s ago: executing program 4 (id=120): munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r1, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0x40086602, 0x110e22ffff) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x6, 0x8032, 0xffffffffffffffff, 0x0) r4 = eventfd2(0xfffffffa, 0x80001) write$eventfd(r4, &(0x7f0000000200)=0x8, 0x8) syz_memcpy_off$KVM_EXIT_MMIO(0x0, 0x20, &(0x7f0000000000)="37d3116035d7513e9a000200018000", 0x0, 0x43) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x40086602, 0x20000000) ioctl$KVM_CHECK_EXTENSION(r3, 0x40086602, 0x110e227ffe) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x28) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000080)=[@featur2={0x1, 0x16}], 0x2c) ioctl$KVM_RUN(r8, 0xae80, 0x0) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) syz_kvm_setup_cpu$arm64(r6, r8, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000000)=[{0x0, &(0x7f0000000240)=[@code={0xa, 0xcc, {"e0ef9ad200c0b8f2410080d2e20080d2430080d2e40180d2020000d4e0be9cd20040b0f2210080d2620080d2630180d2840180d2020000d40000681e0000000b0000399e003c202ea04c8ad200e0b0f2610180d2c20180d2a30080d2640180d2020000d4c0ed81d20000b8f2810180d2820180d2a30180d2640080d2020000d4a0a189d20060b0f2410180d2820180d2230080d2240180d2020000d4804e82d20020b0f2810180d2020180d2830180d2a40080d2020000d4"}}, @its_send_cmd={0xaa, 0x28, {0x3, 0x1, 0x4, 0x0, 0x9, 0xe}}, @hvc={0x32, 0x40, {0x6000000, [0x0, 0x78f7, 0x8, 0x3, 0x9]}}, @smc={0x1e, 0x40, {0x84000009, [0x5, 0x10, 0xd7f, 0x1000, 0x5]}}, @irq_setup={0x46, 0x18, {0x0, 0x5a}}, @mrs={0xbe, 0x18, {0x6030000000139828}}, @msr={0x14, 0x20, {0x603000000013c085, 0x100000001}}, @hvc={0x32, 0x40, {0xc400000d, [0xffffffff, 0x100, 0x6, 0x7, 0x8000000000000000]}}, @hvc={0x32, 0x40, {0x8400000b, [0x4, 0x8, 0x6, 0x6, 0xdd]}}, @mrs={0xbe, 0x18, {0x77fe}}], 0x25c}], 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) 1h39m55.089810354s ago: executing program 5 (id=121): munmap(&(0x7f0000667000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}, 0x0, 0x0) (async) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000100)={0x0, &(0x7f00000001c0)=[@irq_setup={0x5, 0x18}], 0x18}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x2, 0x100) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xc0189436, 0x100000000000000) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) 1h39m39.932590922s ago: executing program 4 (id=122): mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x0, 0x10010, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000280)=@attr_other={0x0, 0xfffffe1a, 0xfffffffffffffffc, 0x0}) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r6 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x100000c, 0x6832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x8, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000d44000/0x3000)=nil, r5, 0x200000e, 0x110, r7, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0x80111500, 0x20000000) write$eventfd(r9, &(0x7f0000000000), 0xfffffdef) munmap(&(0x7f0000008000/0x1000)=nil, 0x200000) r10 = syz_kvm_add_vcpu$arm64(r4, &(0x7f00000001c0)={0x0, &(0x7f0000000380)=[@msr={0x14, 0x20, {0x603000000013addb, 0x7}}], 0x20}, 0x0, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r11, 0xae03, 0x77) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r13, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) write$eventfd(r14, &(0x7f00000001c0)=0x7ffffff, 0xfdef) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) 1h39m38.220513859s ago: executing program 5 (id=123): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0xfffffffa, 0x80001) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x80, 0x4, 0x0, r3}) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000180)={0x5000, 0x0, 0x1}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x24) r4 = syz_kvm_add_vcpu$arm64(r0, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}], 0x28}, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000180)={0x3000, 0x0, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000380)={0x2, 0x25000, 0x1}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f0000000240)={0xffff1000, 0xa000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 1h39m26.827356238s ago: executing program 4 (id=124): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000bff000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r0, &(0x7f0000000240)={0x0, &(0x7f0000000380)=[@msr={0x14, 0x20, {0x18, 0x6}}, @its_setup={0x82, 0x28, {0x3, 0x2, 0x28b}}, @msr={0x14, 0x20, {0x603000000013c288, 0x1}}, @mrs={0xbe, 0x18, {0x603000000013f080}}, @uexit={0x0, 0x18, 0x23a1}, @svc={0x122, 0x40, {0x80003fff, [0xffffffff80000001, 0xc, 0x6, 0x6, 0x4]}}, @svc={0x122, 0x40, {0x80000000, [0x5, 0x9, 0x2, 0x8, 0x1]}}, @irq_setup={0x46, 0x18, {0x1, 0xcf}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x1, 0x3, 0xc, 0x9, 0x80, 0x4}}, @smc={0x1e, 0x40, {0x14, [0x7, 0x200, 0x6, 0x0, 0x9]}}, @its_setup={0x82, 0x28, {0x2, 0x2, 0x26a}}, @svc={0x122, 0x40, {0x84000011, [0x2, 0x10, 0x356e, 0xe6a, 0x5]}}, @hvc={0x32, 0x40, {0x84000002, [0x5, 0x5, 0xf1b, 0xfffffffffffffff7]}}, @uexit={0x0, 0x18}, @svc={0x122, 0x40, {0x2, [0x8000000000000000, 0xfff, 0x6, 0xffff, 0x6]}}, @code={0xa, 0x84, {"007008d5000040b3205897d200e0b8f2410080d2620180d2c30180d2040180d2020000d4009f8cd20080b8f2e10180d2e20080d2830180d2440180d2020000d4007c001b007008d5003c202e008008d5a07c98d200c0b8f2210180d2e20080d2030080d2840180d2020000d400a8a15e"}}, @smc={0x1e, 0x40, {0xc4000001, [0xa4, 0xfffffffffffffffb, 0x2, 0xff, 0x2]}}, @its_setup={0x82, 0x28, {0x4, 0x2, 0x344}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x0, 0x0, 0xd, 0x3, 0x83}}, @eret={0xe6, 0x18, 0x6}, @mrs={0xbe, 0x18, {0x603000000013e6c7}}, @eret={0xe6, 0x18, 0x10000}, @its_send_cmd={0xaa, 0x28, {0x8, 0x0, 0x1, 0x9, 0xfffffff0, 0xff, 0x4}}], 0x41c}, &(0x7f0000000280)=[@featur1={0x1, 0x7a}], 0x1) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = mmap$KVM_VCPU(&(0x7f0000dcc000/0x2000)=nil, 0x0, 0x1000001, 0x100010, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000140)="bebe5e8ecc0fc02b2e9ae4135e96be2482d4cffb8bde39f05429375641fed48bdbb10dae15e8ad68a2c2207b21f7e0f88b89e3a86d38958ec8a76b8c56e5a92328204eb9628d8a4d", 0x0, 0x48) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x200200, 0x0) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x10001, 0x0) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) mmap$KVM_VCPU(&(0x7f00006b6000/0x4000)=nil, r6, 0x6, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f00000001c0)={0x7, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r10, 0x4018aee3, &(0x7f0000000b00)=@attr_other={0x0, 0x0, 0x2, 0x0}) r11 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000200)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f0000000100)=@attr_other={0x0, 0x5, 0xe9, &(0x7f00000000c0)=0x3ff}) r13 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r14, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r0, &(0x7f0000000340)={0x0, &(0x7f00000000c0), 0xfffffe47}, &(0x7f0000000300)=[@featur2={0x1, 0x40}], 0x1) 1h39m21.984839979s ago: executing program 5 (id=125): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x6a2001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vm(r1, 0x4018aee3, &(0x7f00000001c0)=@attr_other={0x0, 0x2, 0x0, 0x0}) 1h39m8.508463293s ago: executing program 5 (id=126): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x17) r1 = openat$kvm(0x0, &(0x7f0000000240), 0x10002, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x40000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r3, r4, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="be00000000000000180000000000000001c8"], 0x18}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r10, r11, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f00000000c0)=[@irq_setup={0x46, 0x18, {0x1, 0x20}}], 0x18}], 0x1, 0x0, 0x0, 0x0) syz_kvm_vgic_v3_setup(r10, 0x1, 0x100) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r10, 0x4008ae61, &(0x7f0000000100)={0x1000020, 0x1}) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r12, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x603000000010002c, &(0x7f0000000380)=0xfffffffffffffff8}) r13 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x31) r14 = syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) r15 = syz_kvm_add_vcpu$arm64(r14, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r15, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x6030000000100024, &(0x7f0000000140)=0x7}) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x1001) ioctl$KVM_IRQ_LINE(r16, 0x4008ae61, &(0x7f00000001c0)={0x5, 0x172d}) ioctl$KVM_SET_DEVICE_ATTR_vm(r16, 0x4018aee1, &(0x7f0000000200)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x1001, 0x2}}) ioctl$KVM_SET_DEVICE_ATTR_vm(r16, 0x4018aee1, &(0x7f0000000040)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000000)={0x9e, 0x7fffffff, 0x2}}) 1h39m7.527380874s ago: executing program 4 (id=127): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x25) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r1, 0x4018aee3, &(0x7f0000000180)=@attr_irq_timer={0x0, 0x1, 0x1, &(0x7f0000000080)=0x16}) r2 = ioctl$KVM_GET_STATS_FD_vm(0xffffffffffffffff, 0xaece) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000bfd000/0x400000)=nil) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a82616}) r6 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000000, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xc0189436, 0x20004000) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) write$eventfd(r9, &(0x7f00000001c0)=0x7ffffff, 0x648) mmap$KVM_VCPU(&(0x7f000081b000/0x1000)=nil, 0x930, 0x400000f, 0x80031, r6, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) ioctl$KVM_RUN(r6, 0xae80, 0x0) 1h38m20.730571198s ago: executing program 36 (id=126): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x17) r1 = openat$kvm(0x0, &(0x7f0000000240), 0x10002, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x40000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r3, r4, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="be00000000000000180000000000000001c8"], 0x18}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r10, r11, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f00000000c0)=[@irq_setup={0x46, 0x18, {0x1, 0x20}}], 0x18}], 0x1, 0x0, 0x0, 0x0) syz_kvm_vgic_v3_setup(r10, 0x1, 0x100) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r10, 0x4008ae61, &(0x7f0000000100)={0x1000020, 0x1}) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r12, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x603000000010002c, &(0x7f0000000380)=0xfffffffffffffff8}) r13 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x31) r14 = syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) r15 = syz_kvm_add_vcpu$arm64(r14, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r15, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x6030000000100024, &(0x7f0000000140)=0x7}) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x1001) ioctl$KVM_IRQ_LINE(r16, 0x4008ae61, &(0x7f00000001c0)={0x5, 0x172d}) ioctl$KVM_SET_DEVICE_ATTR_vm(r16, 0x4018aee1, &(0x7f0000000200)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x1001, 0x2}}) ioctl$KVM_SET_DEVICE_ATTR_vm(r16, 0x4018aee1, &(0x7f0000000040)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000000)={0x9e, 0x7fffffff, 0x2}}) 1h38m14.119058403s ago: executing program 37 (id=127): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x25) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r1, 0x4018aee3, &(0x7f0000000180)=@attr_irq_timer={0x0, 0x1, 0x1, &(0x7f0000000080)=0x16}) r2 = ioctl$KVM_GET_STATS_FD_vm(0xffffffffffffffff, 0xaece) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000bfd000/0x400000)=nil) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a82616}) r6 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000000, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xc0189436, 0x20004000) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) write$eventfd(r9, &(0x7f00000001c0)=0x7ffffff, 0x648) mmap$KVM_VCPU(&(0x7f000081b000/0x1000)=nil, 0x930, 0x400000f, 0x80031, r6, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) ioctl$KVM_RUN(r6, 0xae80, 0x0) 1h28m9.346831153s ago: executing program 38 (id=139): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0xffffffffffffff5b) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x752c3b026918ae55, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000000)={0x0, 0x0}, 0x0, 0x0) r4 = syz_kvm_vgic_v3_setup(r2, 0x1, 0x100) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x7, 0x100, &(0x7f0000000200)=0x6}) syz_kvm_setup_syzos_vm$arm64(r0, &(0x7f0000c00000/0x400000)=nil) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0)={0x0, &(0x7f0000000380)=[@smc={0x1e, 0x40, {0xc4000053, [0x8, 0x7fff, 0x5, 0x5, 0x4fea]}}, @mrs={0xbe, 0x18}, @hvc={0x32, 0x40, {0x800, [0x8, 0x467a, 0x4cf, 0x4, 0x5]}}, @code={0xa, 0xb4, {"000840ba1004201e00d8217e805d8fd200a0b0f2010180d2820180d2030080d2e40080d2020000d40060df0dc0fb9cd20040b0f2410180d2c20180d2830180d2240080d2020000d480cd83d200a0b0f2810180d2020180d2a30180d2840080d2020000d400fa93d200a0b8f2a10080d2220180d2230080d2e40180d2020000d4000008d5e03d99d200a0b8f2210080d2020180d2630080d2840080d2020000d4"}}, @mrs={0xbe, 0x18, {0x603000000013f088}}, @eret={0xe6, 0x18, 0x7d9}, @code={0xa, 0x84, {"00f4200e0060206e0084200e0040641e007008d5808e92d200c0b8f2a10180d2220080d2c30080d2640080d2020000d4000028d50014007f00e398d20000b0f2410180d2e20080d2830180d2640080d2020000d400da8bd200a0b0f2c10180d2820180d2430180d2240180d2020000d4"}}, @mrs={0xbe, 0x18, {0x603000000013e6ca}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x4, 0xd3, 0x1}}, @hvc={0x32, 0x40, {0x84000008, [0x3, 0x8, 0x1000, 0xfffffffffffffff7, 0x8808]}}, @eret={0xe6, 0x18, 0x8000000000000001}], 0x2a0}, &(0x7f0000000240)=[@featur2={0x1, 0x40}], 0x1) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r12, 0xc00caee0, &(0x7f00000001c0)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r13, 0x4018aee1, &(0x7f0000000100)=@attr_arm64={0x0, 0x5, 0x4}) ioctl$KVM_SET_DEVICE_ATTR(r13, 0x4018aee1, &(0x7f0000000040)=@attr_other={0x0, 0x8, 0x800000000108, &(0x7f0000000340)=0x2}) r14 = openat$kvm(0x0, &(0x7f0000000040), 0xddf402, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x2) syz_kvm_setup_cpu$arm64(r15, r16, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x2c}], 0x1, 0x0, 0x0, 0x0) r17 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r17, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, r7, 0x1000014, 0x5c1fd1b6565d2f2, r17, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r17, 0x4004ae8b, &(0x7f00000000c0)=ANY=[]) r18 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x35) ioctl$KVM_CAP_ARM_MTE(r18, 0x4068aea3, &(0x7f0000000140)) 1h28m2.330910282s ago: executing program 39 (id=140): openat$kvm(0x0, 0x0, 0x0, 0x0) (async) r0 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x101300, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0xbe100, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000500)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x10001, 0x0, 0x80a0000, 0x2000, &(0x7f0000c74000/0x2000)=nil}) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x1, 0x2, 0xeeef0000, 0x2000, &(0x7f0000fa3000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x26e8, 0x0, 0x8080000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) (async) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x29) (async) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r7, 0x4b47, 0xfffffffffffffffe) (async) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) (async) r9 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r10 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, r9, 0x2, 0x12, r8, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f00000002c0)="fb016bddfb405ee52cc6a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb2070000000000000000000000c20cecfa0a97ab7800", 0x0, 0x48) (async) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xfffffffffffffffd) r11 = mmap$KVM_VCPU(&(0x7f0000dd3000/0x1000)=nil, 0x930, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r11, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) (async) mmap$KVM_VCPU(&(0x7f0000dd1000/0x3000)=nil, r9, 0x0, 0x4010, 0xffffffffffffffff, 0x0) (async) r12 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x1) syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) 1h17m58.596474122s ago: executing program 40 (id=143): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) (async) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r1, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) (async) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r5, 0x4018aee1, &(0x7f00000011c0)=@attr_pmu_init) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ca0000/0x1000)=nil, 0x930, 0x4, 0x8032, r5, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) (async) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3b) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) (async) openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x6, 0x8032, 0xffffffffffffffff, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000000)={0x0, &(0x7f0000000040)=[@smc={0x1e, 0x40, {0xc400000d, [0x99b, 0x100000003, 0x5, 0x101]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) 1h17m46.647562854s ago: executing program 41 (id=144): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2d) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = eventfd2(0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000004000/0x4000)=nil, 0x930, 0xc0ffff, 0x11, r3, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r2, 0x4018aee1, &(0x7f00000000c0)=@attr_irq_timer={0x0, 0x1, 0x1, &(0x7f0000000000)=0x1b}) 1h7m22.058663374s ago: executing program 42 (id=147): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r1, 0x4068aea3, &(0x7f00000002c0)={0xdf, 0x0, 0x1000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r2, r3, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0xe, 0x40010, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r4, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f5743d15aae68f0ed8c93c7f45c954e42f21d5384921830f6e273d2eb30", 0x0, 0x48) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r4, 0x20, &(0x7f0000000100)="746abf250f7959c813e4adfb369b808022e69fe80cfadce4a1259e77bab54ac9749537b3d016bb7f745a6e22d2f9ff443f19467748a3fe02c239457600", 0x0, 0xfffffffffffffec5) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000001c0)=@arm64_core={0x6030000000100022, &(0x7f0000000000)=0xcb}) 1h7m1.380600692s ago: executing program 43 (id=148): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000100), 0x80402, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x2c) (async) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x2c) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f00000001c0)=@arm64_sys={0x603000000013c00a, &(0x7f0000000140)=0x20000000009}) (async) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f00000001c0)=@arm64_sys={0x603000000013c00a, &(0x7f0000000140)=0x20000000009}) r6 = syz_kvm_vgic_v3_setup(r1, 0x2, 0x100) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x7, 0x4, 0x0}) (async) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x7, 0x4, 0x0}) 55m7.137127473s ago: executing program 3 (id=170): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r2, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0x0, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0x40086602, 0x110e22ffff) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x1000)=nil, r2, 0x0, 0x810, 0xffffffffffffffff, 0x0) r5 = eventfd2(0xfffffffa, 0x80001) write$eventfd(r5, &(0x7f0000000200)=0x8, 0x8) syz_memcpy_off$KVM_EXIT_MMIO(0x0, 0x20, &(0x7f0000000000)="37d3116035d7513e9a000200018000", 0x0, 0x43) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x40086602, 0x20000000) ioctl$KVM_CHECK_EXTENSION(r4, 0x40086602, 0x110e227ffe) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x28) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) ioctl$KVM_RUN(r9, 0xae80, 0x0) syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) syz_kvm_setup_cpu$arm64(r7, r9, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000000)=[{0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x25c}], 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) eventfd2(0xc, 0x80400) 55m6.482942057s ago: executing program 2 (id=171): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xe4) r1 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)=[@memwrite={0x6e, 0x30, @vgic_gicr={0x80a0000, 0x180, 0x30, 0x1}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x10, 0x8, 0x6}}, @eret={0xe6, 0x18, 0x1}, @uexit={0x0, 0x18, 0x6}, @msr={0x14, 0x20, {0x603000000013e6db, 0x2a}}, @svc={0x122, 0x40, {0x84000012, [0x7, 0x1, 0x7, 0x0, 0xffffffffffffffff]}}, @smc={0x1e, 0x40, {0x8400000b, [0x4, 0x9, 0x4, 0x5, 0xfffffffffffffffb]}}, @code={0xa, 0xcc, {"00ec8ad200c0b8f2410180d2c20180d2a30080d2c40080d2020000d4c04e85d200e0b8f2810080d2420180d2c30180d2640080d2020000d480bb9cd200a0b0f2c10180d2820180d2430180d2840080d2020000d40000781e007008d5c07293d200c0b0f2c10180d2020180d2630180d2240180d2020000d40008285e00729ad200c0b8f2210180d2620180d2230180d2040080d2020000d40820201e601c9fd20080b0f2010080d2e20080d2830080d2240080d2020000d4"}}, @eret={0xe6, 0x18, 0x7}, @eret={0xe6, 0x18, 0xfb}, @code={0xa, 0xcc, {"007008d5803b80d200e0b8f2c10180d2220080d2030080d2440180d2020000d4008008d500e0ff0dc07d87d200c0b8f2010180d2220180d2e30180d2c40080d2020000d4002681d200a0b0f2210180d2a20080d2830080d2840080d2020000d40094200e20749fd20000b8f2610180d2620080d2430080d2440180d2020000d480c392d20000b8f2410080d2420080d2a30180d2840180d2020000d4a02d9fd200a0b0f2610080d2020080d2630180d2a40180d2020000d4"}}, @eret={0xe6, 0x18, 0x3}, @eret={0xe6, 0x18, 0x8000000000000000}], 0x328}, &(0x7f00000003c0)=[@featur2={0x1, 0x20}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x28100, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000380)=ANY=[@ANYBLOB='\b\x00']) ioctl$KVM_GET_STATS_FD_cpu(r1, 0xaece) 54m51.583527033s ago: executing program 2 (id=172): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x80000010040) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f00008dd000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x2, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0x1, 0x83, 0x8000, 0x0, 0x0, 0xffffffff, 0x4}}], 0x50}, 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r6, 0x800454cf, 0x200000000000000) r7 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r8, 0xae03, 0x88) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f00000002c0)=@attr_other={0x0, 0x6, 0x10, &(0x7f00000001c0)=0xc4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x31) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) munmap(&(0x7f0000482000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x24132, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000909000/0x4000)=nil, 0x930, 0x1000000, 0x110, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0x4f832, 0xffffffffffffffff, 0x1000000) syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) munmap(&(0x7f0000e93000/0x4000)=nil, 0x4000) syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffccd}, 0x0, 0x0) 54m46.649862716s ago: executing program 3 (id=173): munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000eed000/0x4000)=nil, 0x4000) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x1f8, 0x2, 0xdddd1000, 0x2000, &(0x7f0000fb4000/0x2000)=nil}) r1 = openat$kvm(0x0, &(0x7f0000000100), 0x101000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x1c) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x18b080, 0x0) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x0, 0x40032, 0xffffffffffffffff, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffffffa1}, &(0x7f00000001c0)=[@featur2={0x1, 0x1d9}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r5, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f00000002c0)={0x7, 0xbe}}) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) r7 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r8, 0x4068aea3, &(0x7f00000001c0)={0xdf, 0x0, 0xd000}) r9 = syz_kvm_vgic_v3_setup(r6, 0x1, 0x40) ioctl$KVM_GET_DEVICE_ATTR(r9, 0x4018aee2, &(0x7f0000000100)=@attr_arm64={0x0, 0x4, 0x2, &(0x7f0000000140)=0x8000000000000001}) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x580000d, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x8b86) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000f91000/0x1000)=nil, 0x0, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000d8c000/0x4000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) 54m30.66701968s ago: executing program 3 (id=174): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r3, r4, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f00000001c0)=@arm64_core={0x6030000000100036, &(0x7f0000000000)=0xcb}) (async) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000080)=@arm64={0xe, 0x1, 0x7, '\x00', 0x9}) (async) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) (async) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0x37d862eb, 0x2, 0x7}) 54m3.40337959s ago: executing program 44 (id=172): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x80000010040) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f00008dd000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x2, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0x1, 0x83, 0x8000, 0x0, 0x0, 0xffffffff, 0x4}}], 0x50}, 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r6, 0x800454cf, 0x200000000000000) r7 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r8, 0xae03, 0x88) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f00000002c0)=@attr_other={0x0, 0x6, 0x10, &(0x7f00000001c0)=0xc4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x31) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) munmap(&(0x7f0000482000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x24132, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000909000/0x4000)=nil, 0x930, 0x1000000, 0x110, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0x4f832, 0xffffffffffffffff, 0x1000000) syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) munmap(&(0x7f0000e93000/0x4000)=nil, 0x4000) syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffccd}, 0x0, 0x0) 53m41.524343014s ago: executing program 45 (id=174): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r3, r4, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f00000001c0)=@arm64_core={0x6030000000100036, &(0x7f0000000000)=0xcb}) (async) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000080)=@arm64={0xe, 0x1, 0x7, '\x00', 0x9}) (async) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) (async) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0x37d862eb, 0x2, 0x7}) 46m13.648680977s ago: executing program 5 (id=175): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0xa4401, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000a1e000/0x400000)=nil) openat$kvm(0x0, &(0x7f0000000080), 0x40140, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x19) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r2, 0x4018aee2, &(0x7f0000000100)=@attr_other={0x0, 0xffffffff, 0x200, 0x0}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) r5 = mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r4, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r5, 0x20, &(0x7f0000000240)="e65bf643e6e1a3ffc871fcc8064f26b4d9f94b6f1ccd7b41443d2b5486580143226c0ead9a1620b6709fafba2af023314cc4bf610d6a743ad4913910b8364e5f73ea2fc43ac1ebfc", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, r4, 0x1, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000140)={0x8, 0xffffffffffffffff, 0x1}) r7 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r9, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000e3a000/0x3000)=nil, r10, 0x100000d, 0x100010, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, r10, 0x2000007, 0x10, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x3000002, 0x28031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) 45m59.463995944s ago: executing program 5 (id=177): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x7) syz_kvm_vgic_v3_setup(r3, 0x3, 0xa0) r4 = eventfd2(0x6, 0x800) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000280)={r4, 0x9}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={r4, 0x74, 0x2, r4}) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x31) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r8, 0x4010aeab, &(0x7f0000000000)=@arm64_fp_extra={0x60200000001000d1, 0x0}) r9 = eventfd2(0x1004, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0x0, 0x1, r9, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0xe) r10 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x20) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000a67000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r13, 0x4010aeac, &(0x7f0000000080)=@arm64_core={0x6030000000100048, &(0x7f0000000040)=0x40}) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee2, &(0x7f00000000c0)=@attr_pvtime_ipa={0x0, 0x2, 0x0, 0xffffffffffffffff}) syz_kvm_setup_syzos_vm$arm64(r15, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_CREATE_DEVICE(r15, 0xc018aec0, &(0x7f00000000c0)={0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x4, 0xd000, 0x8, r9, 0xa}) r16 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r17, &(0x7f0000c00000/0x400000)=nil) 45m57.151008133s ago: executing program 4 (id=176): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x20) mmap$KVM_VCPU(&(0x7f0000010000/0x1000)=nil, 0x930, 0x100000f, 0x9032, 0xffffffffffffffff, 0x0) r2 = mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000680)="38ce8347fc1e86008cfc72bb352c8659dcc9225b48cb5cb00c73b0b33018748e73f7f1f493e89c859e17625ad1b19ca88da9c227db3473a7fd4ce992bfc316bd22ccc646cd69c728", 0x0, 0x48) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x8, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r5, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) 45m43.332585824s ago: executing program 4 (id=178): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0x80111500, 0x20000000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x28) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000540)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x101fd, 0x2, 0xdddd1000, 0x1000, &(0x7f0000ecd000/0x1000)=nil}) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000001000/0x2000)=nil, 0x930, 0x2000003, 0x4120932, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0x541b, 0x2000001c) 45m11.580554254s ago: executing program 46 (id=177): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x7) syz_kvm_vgic_v3_setup(r3, 0x3, 0xa0) r4 = eventfd2(0x6, 0x800) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000280)={r4, 0x9}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000140)={r4, 0x74, 0x2, r4}) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x31) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r8, 0x4010aeab, &(0x7f0000000000)=@arm64_fp_extra={0x60200000001000d1, 0x0}) r9 = eventfd2(0x1004, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0x0, 0x1, r9, 0x2}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0xe) r10 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x20) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000a67000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r13, 0x4010aeac, &(0x7f0000000080)=@arm64_core={0x6030000000100048, &(0x7f0000000040)=0x40}) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee2, &(0x7f00000000c0)=@attr_pvtime_ipa={0x0, 0x2, 0x0, 0xffffffffffffffff}) syz_kvm_setup_syzos_vm$arm64(r15, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_CREATE_DEVICE(r15, 0xc018aec0, &(0x7f00000000c0)={0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x4, 0xd000, 0x8, r9, 0xa}) r16 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r17, &(0x7f0000c00000/0x400000)=nil) 44m52.98950602s ago: executing program 47 (id=178): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0x80111500, 0x20000000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x28) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000540)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x101fd, 0x2, 0xdddd1000, 0x1000, &(0x7f0000ecd000/0x1000)=nil}) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000001000/0x2000)=nil, 0x930, 0x2000003, 0x4120932, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0x541b, 0x2000001c) 36m50.002161034s ago: executing program 6 (id=189): munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f00006a5000/0x2000)=nil, 0x930, 0x600000f, 0x1010, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c58000/0x1000)=nil, r1, 0x2000003, 0xaf832, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r3, 0x1, 0x100) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x6, 0x8032, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r5 = mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, r4, 0x100000d, 0x40010, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x30, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x80800, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = eventfd2(0x4, 0x80800) r8 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x1e) r9 = openat$kvm(0x0, &(0x7f0000000080), 0x800, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, r1, 0x3, 0x40032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00007ff000/0x2000)=nil, 0x930, 0xe, 0x80010, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r10, 0x4008ae6a, &(0x7f00000001c0)=ANY=[@ANYBLOB="a400", @ANYRESHEX=r10, @ANYRESHEX, @ANYRESHEX=r5]) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0x4, 0x4, r7, 0x4}) r11 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0x4b932, 0xffffffffffffffff, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x3b554910c651f7dc, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r11, 0x20, &(0x7f0000000100)="021be91ead6715903752fc3cffafb834e89e9cf433b227e3f1824c6bd7b017f879bbed68beb83d99a3be949264b382a7075acf19afc8cac973d6c9957e9e7e048bf781acf9330bee", 0x0, 0x48) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000180)={0x3, 0xffffffffffffffff, 0x1}) 36m30.663470694s ago: executing program 6 (id=192): mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x2132, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xc, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x20000000) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r1, 0x4018aee1, 0x0) 36m20.949258966s ago: executing program 6 (id=194): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, 0x0) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000000)={0x1, 0x37d03030d7a92616}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0xdddd0000, 0x1000}) r3 = syz_kvm_add_vcpu$arm64(r0, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 64) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) (async, rerun: 64) r4 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) (async) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r8, 0x4000003, 0x200) (async, rerun: 64) r9 = eventfd2(0x0, 0x80001) (rerun: 64) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000140)={r9, 0x8000c8, 0x0, 0x0}) close(r9) (async) r10 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@mrs={0xbe, 0x18, {0x6030000000138010}}], 0x18}, 0x0, 0x0) (async) r13 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r13, 0x3, 0x11, r12, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000cbc000/0x4000)=nil, r13, 0xa, 0x11, r12, 0x40000) 36m8.733530153s ago: executing program 6 (id=195): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000000, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r4, 0x8030aeb4, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000280)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_GET_REG_LIST(r8, 0xc008aeb0, &(0x7f0000000000)) r9 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@irq_setup={0x5, 0x18, {0x1, 0x20}}], 0x18}, 0x0, 0x0) (async) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000100)={0x0, &(0x7f0000000340)=[@code={0xa, 0x9c, {"40a799d200e0b8f2a10080d2420080d2630180d2e40080d2020000d4007008d5c01189d20000b0f2410180d2620080d2a30180d2040080d2020000d4007008d5000008d50024007f40518ad20060b8f2610080d2620180d2430180d2a40080d2020000d40060002f000008d5004e8dd200c0b8f2e10180d2e20080d2e30180d2240080d2020000d4"}}, @mrs={0xbe, 0x18, {0x6030000000138007}}, @eret={0xe6, 0x18, 0x8}, @eret={0xe6, 0x18, 0x10}, @uexit={0x0, 0x18, 0xffffffffffffffff}, @its_setup={0x82, 0x28, {0x4, 0x3, 0x2d6}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x0, 0x0, 0xb, 0xffffffff, 0x8005}}, @irq_setup={0x46, 0x18, {0x4, 0x28e}}, @code={0xa, 0x6c, {"00c0df0d608989d20080b8f2a10080d2020080d2630080d2240080d2020000d4000008d55f2003d50094007f007008d5008008d5007008d5007008d5c00385d20020b0f2a10080d2c20180d2a30080d2240080d2020000d4"}}, @irq_setup={0x46, 0x18, {0x1, 0x1e8}}, @uexit={0x0, 0x18, 0x4}, @msr={0x14, 0x20, {0x6030000000138002, 0xffffffffffffff00}}], 0x220}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r9, 0x2, 0x100) (async) ioctl$KVM_RUN(r11, 0xae80, 0x0) (async) ioctl$KVM_SET_DEVICE_ATTR_vm(r1, 0x4018aee1, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000000)={0x9, 0x0, 0x1}}) 36m5.916664103s ago: executing program 7 (id=196): munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x35) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000980)={0x1, 0x0, &(0x7f0000eff000/0x1000)=nil}) munmap(&(0x7f0000eed000/0x4000)=nil, 0x4000) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r2, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0x80087601, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r7, 0x4018aee3, &(0x7f0000000100)=@attr_pmu_irq={0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000940)=@attr_pmu_init) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) r8 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000000)={0x0, &(0x7f0000000080)=[@code={0xa, 0x84, {"008008d5000008d5000800f8a0129bd200c0b0f2210080d2c20080d2830180d2440080d2020000d40028000ee08485d20000b8f2e10180d2020180d2e30080d2840180d2020000d40000005a20d887d20040b0f2a10180d2020180d2830080d2440180d2020000d40000005c0000291e"}}, @msr={0x14, 0x20, {0x603000000013806c, 0x3}}, @memwrite={0x6e, 0x30, @generic={0x100000, 0x6cb, 0x7, 0x1}}, @code={0xa, 0xe4, {"000c601e20b092d200a0b0f2e10180d2020180d2030180d2040080d2020000d4e0f689d20040b0f2c10080d2420080d2430080d2240080d2020000d400f4200e0050200ec05b9fd200a0b0f2410180d2620080d2030080d2440180d2020000d4c02085d20040b8f2010080d2c20080d2230180d2c40080d2020000d420c08dd20000b8f2e10080d2e20080d2230080d2040180d2020000d4e09592d20040b0f2810180d2820180d2c30080d2040180d2020000d4e0529dd20080b0f2210180d2a20180d2230080d2440080d2020000d4"}}, @code={0xa, 0xcc, {"005b9ad200a0b0f2e10080d2a20080d2230080d2240080d2020000d4c0398ed20000b8f2410180d2020080d2030080d2840080d2020000d460a08cd200e0b8f2210080d2020180d2630180d2840080d2020000d4400490d20080b8f2610180d2c20180d2c30080d2e40180d2020000d4007008d5000c80380000209e008008d5c0db9ed20020b0f2a10080d2020180d2430080d2040080d2020000d4604e88d200a0b8f2c10180d2220180d2230080d2c40080d2020000d4"}}, @its_send_cmd={0xaa, 0x28, {0xe, 0x1, 0x1, 0x5, 0x4, 0x5, 0x1}}, @msr={0x14, 0x20, {0x603000000013c021, 0x80}}, @msr={0x14, 0x20, {0x603000000013deb7, 0x1}}, @mrs={0xbe, 0x18, {0x603000000013c298}}, @svc={0x122, 0x40, {0x84000006, [0x80000001, 0xa1, 0x1733, 0x9, 0x6]}}, @eret={0xe6, 0x18, 0xfffffffffffffd20}, @msr={0x14, 0x20, {0x603000000013df40, 0x4}}, @irq_setup={0x46, 0x18, {0x1, 0x2bf}}, @svc={0x122, 0x40, {0x84000006, [0x81, 0x8, 0x3e21, 0x8, 0x1]}}, @hvc={0x32, 0x40, {0xc400000d, [0x37b, 0x0, 0x60, 0x1, 0xea]}}, @uexit={0x0, 0x18, 0xfff}, @code={0xa, 0x84, {"c0bc88d20080b8f2210180d2e20180d2a30180d2440180d2020000d4a09f9dd200c0b0f2210080d2c20180d2430080d2e40080d2020000d40034202e000028d500d0005f00749ad20080b0f2210080d2420080d2830180d2640080d2020000d40000000e00e4005f0000599e000028d5"}}, @code={0xa, 0xe4, {"80c587d20000b8f2e10080d2420180d2a30080d2040080d2020000d440579cd200e0b0f2a10180d2220180d2230180d2a40080d2020000d40088205e000000da003c000e409e97d20040b8f2e10080d2820180d2430180d2e40080d2020000d4e04191d20040b0f2210180d2620180d2030180d2e40180d2020000d4005593d200a0b0f2610180d2a20180d2630080d2840080d2020000d440a181d20020b8f2c10080d2e20080d2c30080d2a40180d2020000d4202c99d20080b8f2610180d2e20180d2630080d2c40180d2020000d4"}}, @smc={0x1e, 0x40, {0xc400000d, [0x0, 0x9, 0x9, 0x600, 0x1]}}, @uexit={0x0, 0x18, 0x4}, @code={0xa, 0xcc, {"00a4006f007008d500c0251ec00490d200e0b8f2410180d2220180d2a30080d2240180d2020000d420459fd20080b0f2010080d2020080d2630080d2a40180d2020000d4c02c8bd20040b0f2210180d2020180d2c30080d2840180d2020000d4a04a83d20060b8f2610180d2620080d2630080d2440180d2020000d400c59ad200c0b0f2010180d2c20080d2c30080d2640080d2020000d40034002f407d84d20060b0f2e10080d2c20180d2a30180d2840080d2020000d4"}}, @irq_setup={0x46, 0x18, {0x4, 0xde}}, @irq_setup={0x46, 0x18, {0x1, 0x241}}, @mrs={0xbe, 0x18, {0x6030000000138032}}, @code={0xa, 0x84, {"008008d5005387d20080b0f2810180d2820080d2430080d2040180d2020000d4408380d20000b0f2610180d2e20180d2630180d2840080d2020000d4000008d50068a038007008d5008008d50000802c000028d5008991d20000b0f2a10080d2a20180d2830080d2c40180d2020000d4"}}, @its_send_cmd={0xaa, 0x28, {0xe, 0x1, 0x4, 0x0, 0x0, 0x10, 0x2}}, @mrs={0xbe, 0x18, {0x603000000013ff11}}, @eret={0xe6, 0x18, 0xd}, @code={0xa, 0x6c, {"008008d5000008d5000000abc00f83d200e0b8f2a10080d2020080d2230180d2040180d2020000d40008603c007008d5009c90d200a0b8f2210180d2620080d2430080d2640180d2020000d4000028d50000261e0068217e"}}, @eret={0xe6, 0x18, 0x81}], 0x860}, &(0x7f0000000900)=[@featur2={0x1, 0x10}], 0x1) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, r8, 0x0) 35m51.11849193s ago: executing program 7 (id=197): ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r4, 0x400454d0, 0x7ffffffe) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f00000002c0)={0x0, &(0x7f0000000380)=[@memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0x8, 0x1000, 0x9}}], 0x30}, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r11, 0xae80, 0x0) r13 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) openat$kvm(0x0, 0x0, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000e31000/0x2000)=nil, 0x930, 0xa, 0x2012, 0xffffffffffffffff, 0x40000) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r14, 0x1, 0x100) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000bff000/0x400000)=nil) r15 = eventfd2(0x1, 0x0) ioctl$KVM_IRQFD(r14, 0x4020ae76, &(0x7f0000000000)={r15, 0x401, 0x2, r13}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r5, 0x400454cc, 0x1) 35m48.092631703s ago: executing program 6 (id=198): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0xfffffffffffffffe) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000300)={0x1000020, 0x1}) ioctl$KVM_CAP_ARM_EAGER_SPLIT_CHUNK_SIZE(r2, 0x4068aea3, &(0x7f00000001c0)={0xe4, 0x0, 0x6}) r3 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f00000000c0)=@arm64_core={0x603000000010002e, &(0x7f0000000380)=0xfffffffffffffff8}) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x80040, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000000)={0x0, &(0x7f0000000440)=[@its_send_cmd={0xaa, 0x28, {0x4, 0x1, 0x4, 0x3, 0xe9, 0x8, 0x1}}, @msr={0x14, 0x20, {0x603000000013df7b, 0x2}}, @eret={0xe6, 0x18, 0x50f}, @hvc={0x32, 0x40, {0x20, [0x5, 0x5e3dfb9d, 0x100000000, 0xff, 0x1]}}, @its_setup={0x82, 0x28, {0x4, 0x1, 0xc2}}, @mrs={0xbe, 0x18, {0x6030000000138015}}, @smc={0x1e, 0x40, {0x80000000, [0x5, 0xb, 0x1ff, 0x7, 0xc12f]}}, @code={0xa, 0x84, {"007008d500ac202e007008d540b582d20040b0f2210180d2420080d2a30080d2440080d2020000d4200683d200a0b0f2810080d2220180d2830180d2840080d2020000d400b8a17e20f59ed20000b8f2010180d2420080d2430180d2440080d2020000d4008008d5006c202e007c001b"}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x1, 0x9, 0x8, 0x6, 0x2}}], 0x1cc}, &(0x7f0000000080)=[@featur1={0x1, 0xe8}], 0x1) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000d6d000/0x2000)=nil, 0x930, 0xb, 0x30d2a4fbfbfad6b9, r8, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = syz_kvm_vgic_v3_setup(r7, 0x20003, 0x100) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000e76000/0x4000)=nil}) ioctl$KVM_GET_DEVICE_ATTR(r9, 0x4018aee2, &(0x7f0000000180)=@attr_other={0x0, 0x5, 0xc, &(0x7f0000000240)=0x80000001}) 35m27.106794084s ago: executing program 6 (id=199): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) (async) r2 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x20) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000bff000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000240)=@arm64_core={0x6030000000100048, &(0x7f0000000040)=0x40}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3) (async) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x31) r7 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) (async) close(r5) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION2(r10, 0x40a0ae49, &(0x7f0000000100)={0x3, 0x2, 0xeeef0000, 0x2000, &(0x7f0000c0c000/0x2000)=nil, 0xfffffffffffffff0}) (async) syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) (async) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) (async) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f00000000c0)=@arm64_core={0x6030000000100038, &(0x7f0000000140)=0x7}) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000000, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r5, 0x8030aeb4, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r11 = openat$kvm(0x0, &(0x7f0000000200), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r12, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000000)={0x33233004, 0x100000}) (async) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000300)={0x0, &(0x7f0000000480)=[@smc={0x1e, 0x40, {0xc4000012, [0x8, 0x939, 0xe, 0x7f, 0xd]}}], 0x40}, &(0x7f00000001c0)=[@featur1={0x1, 0xc}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r14, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) (async) ioctl$KVM_RUN(r1, 0xae80, 0x0) 35m24.522012407s ago: executing program 7 (id=200): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xffff7ffffffffffb) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)={0x80000000, 0x6}) (async) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x3, 0x9}) 35m15.670633856s ago: executing program 7 (id=201): r0 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000500)={0x0, &(0x7f0000000000)=[@uexit={0x0, 0x18, 0x562}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80e0000, 0xb0, 0x54, 0x4}}, @its_setup={0x82, 0x28, {0x3, 0x0, 0x284}}, @mrs={0xbe, 0x18, {0x603000000013defd}}, @irq_setup={0x46, 0x18, {0x2, 0x3a6}}, @smc={0x1e, 0x40, {0x8400000d, [0x2, 0x7, 0xa5c, 0x80000001, 0x9]}}, @uexit={0x0, 0x18, 0xffffffffffffff11}, @code={0xa, 0x6c, {"00082038000008d5007008d50014005f0050000e007008d5208599d20020b0f2410180d2820080d2230080d2640080d2020000d4000028d50000003620ac94d20040b0f2610080d2e20080d2230080d2640180d2020000d4"}}, @hvc={0x32, 0x40, {0x84000050, [0x51d1, 0x1000, 0x0, 0x8, 0xf]}}, @eret={0xe6, 0x18, 0x52}, @mrs={0xbe, 0x18, {0x603000000013dea4}}, @mrs={0xbe, 0x18, {0x62a}}, @uexit={0x0, 0x18, 0x2}, @mrs={0xbe, 0x18, {0x603000000013e728}}, @svc={0x122, 0x40, {0x84000011, [0x0, 0x7ff, 0x401, 0x8]}}, @msr={0x14, 0x20, {0x603000000013df48}}, @svc={0x122, 0x40, {0x86000001, [0x0, 0x7, 0x6, 0x6, 0xed]}}, @its_send_cmd={0xaa, 0x28, {0xa, 0x0, 0x3, 0x0, 0xd52, 0xf, 0x3}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80c0000, 0x10, 0x9, 0xc}}, @hvc={0x32, 0x40, {0x31000000, [0x60000000000, 0x7, 0x2, 0x6]}}, @svc={0x122, 0x40, {0x8400000a, [0x7, 0x8, 0x53, 0xfffffffffffffffe, 0x5]}}, @msr={0x14, 0x20, {0x603000000013deee, 0xb7}}, @its_setup={0x82, 0x28, {0x3, 0x2, 0x35a}}, @eret={0xe6, 0x18, 0x464b}, @hvc={0x32, 0x40, {0xc4000014, [0x3, 0x6, 0x8, 0x27a5, 0x4]}}, @mrs={0xbe, 0x18, {0x603000000013c00f}}, @hvc={0x32, 0x40, {0x32000000, [0x7, 0xd7f, 0x2, 0x116, 0xd5]}}, @hvc={0x32, 0x40, {0xc4000057, [0x8001, 0x2, 0x1, 0x2, 0x2]}}], 0x4cc}, &(0x7f0000000540)=[@featur1={0x1, 0x50}], 0x1) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000580)=@arm64={0xe6, 0x7}) (async) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x4) r2 = syz_kvm_vgic_v3_setup(r1, 0x3, 0x40) (async) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000005c0)={0x1fd, 0x0, &(0x7f0000ff9000/0x4000)=nil}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000600)={0x0, 0xfffffff2}) r3 = ioctl$KVM_GET_STATS_FD_vm(r1, 0xaece) ioctl$KVM_CAP_ARM_INJECT_SERROR_ESR(r1, 0x4068aea3, &(0x7f0000000640)) ioctl$KVM_SET_SREGS(r0, 0x4000ae84, &(0x7f00000006c0)={{0x4, 0xeeee0000, 0xa, 0x4, 0x9, 0x6, 0xa1, 0xb, 0x1, 0x7, 0x5, 0x4}, {0x80a0000, 0x808e000, 0x3, 0xfd, 0x10, 0xf8, 0xed, 0x7, 0x2, 0x7, 0x81, 0x7f}, {0xdddd1000, 0x1000, 0xe, 0xff, 0x2, 0xf8, 0x97, 0x2, 0xc, 0x8, 0x38, 0x3}, {0xd000, 0x6000, 0xb, 0x9, 0x5, 0x8, 0x0, 0xb, 0x4, 0x0, 0x8, 0xfa}, {0x8000000, 0xeeee0000, 0xf, 0xf9, 0x5, 0x0, 0x6, 0xe, 0x6, 0x6, 0x2, 0x9}, {0xeeef1001, 0x4, 0xa, 0x0, 0x4, 0x80, 0x0, 0xfc, 0x8, 0x4, 0x5, 0x6}, {0xeeee8000, 0x4000, 0xa, 0x5, 0x40, 0xba, 0x6, 0x43, 0xe, 0x2a, 0x40, 0x5}, {0x6000, 0x5000, 0x0, 0x80, 0x7f, 0x4, 0xb, 0xa, 0x80, 0x3, 0x9, 0x40}, {0xffff1000, 0xb16e}, {0xeeef0000, 0x9}, 0x50002, 0x0, 0xffff1000, 0x60094, 0x8, 0x1401, 0xeeee8000, [0x8, 0x2, 0x1, 0x4]}) (async) r4 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000880)={0x0, &(0x7f0000000800)=[@its_setup={0x82, 0x28, {0x2, 0x0, 0x37}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80c0000, 0x78, 0xbc0}}], 0x58}, &(0x7f00000008c0)=[@featur2], 0x1) ioctl$KVM_PRE_FAULT_MEMORY(r4, 0xc040aed5, &(0x7f0000000900)={0xffff1000, 0x11000}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000980)=@attr_arm64={0x0, 0x8, 0x3, &(0x7f0000000940)=0x3}) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f00000009c0)={0x3, 0x9}) (async, rerun: 64) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000a00)={0xfffffffe, 0x1ff}) (async) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000a40)={0x535}) (async) ioctl$KVM_GET_DEVICE_ATTR_vm(r1, 0x4018aee2, &(0x7f0000000ac0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000a80)={0xfffffffe, 0x5}}) (async, rerun: 32) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000b00)={0x6, 0x7f}) (async, rerun: 32) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000b80)=@attr_other={0x0, 0x80, 0x3, &(0x7f0000000b40)=0x3}) (async, rerun: 64) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x8) (rerun: 64) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000bc0)={0x3, 0x5000}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000c00), 0x408200, 0x0) (async, rerun: 64) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000c40)={0xeeef0001, 0xdddd1000, 0x6}) (rerun: 64) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000cc0)=@attr_other={0x0, 0x8, 0x6, &(0x7f0000000c80)=0x2}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000d40)=@attr_other={0x0, 0x401, 0x9, &(0x7f0000000d00)=0x9}) (async) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async, rerun: 64) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000bfe000/0x400000)=nil) (async, rerun: 64) ioctl$KVM_SET_GUEST_DEBUG_arm64(r4, 0x4208ae9b, &(0x7f0000000d80)={0x10001, 0x0, {[0x1, 0x7fff, 0xf, 0xdb, 0x2, 0x7fff, 0x4, 0x7, 0x8, 0x3, 0xd, 0x0, 0x3, 0xff, 0x387, 0xb], [0x6, 0x10, 0x9, 0x101, 0x3, 0x6, 0x1dd, 0x80000000, 0x3, 0x8, 0x40, 0x0, 0x6, 0x1, 0x61ac, 0x5], [0x100000000, 0x3, 0x846, 0x2, 0x9, 0x3e800000000, 0x7ff, 0x2, 0x4, 0x3, 0x7, 0x2, 0x9d, 0x8001, 0xb, 0xc00000000000000], [0x3e, 0x5, 0x8, 0x3, 0x5, 0x2, 0x6, 0x93, 0x29, 0xb54e, 0x2, 0x80, 0xfff, 0x333, 0x80000001, 0x7]}}) ioctl$KVM_ARM_VCPU_FINALIZE(r4, 0x4004aec2, &(0x7f0000000fc0)=0x7) 35m7.452351914s ago: executing program 7 (id=202): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x29) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r4 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r3, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r4, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r3, 0x0) openat$kvm(0x3f, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000200)={0x1fd, 0x2, 0x8000000, 0x2000, &(0x7f0000ecf000/0x2000)=nil}) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 34m39.799371811s ago: executing program 48 (id=199): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) (async) r2 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x20) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000bff000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000240)=@arm64_core={0x6030000000100048, &(0x7f0000000040)=0x40}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3) (async) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x31) r7 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) (async) close(r5) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION2(r10, 0x40a0ae49, &(0x7f0000000100)={0x3, 0x2, 0xeeef0000, 0x2000, &(0x7f0000c0c000/0x2000)=nil, 0xfffffffffffffff0}) (async) syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) (async) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) (async) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f00000000c0)=@arm64_core={0x6030000000100038, &(0x7f0000000140)=0x7}) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000000, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r5, 0x8030aeb4, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r11 = openat$kvm(0x0, &(0x7f0000000200), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r12, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000000)={0x33233004, 0x100000}) (async) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000300)={0x0, &(0x7f0000000480)=[@smc={0x1e, 0x40, {0xc4000012, [0x8, 0x939, 0xe, 0x7f, 0xd]}}], 0x40}, &(0x7f00000001c0)=[@featur1={0x1, 0xc}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r14, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) (async) ioctl$KVM_RUN(r1, 0xae80, 0x0) 34m30.650088086s ago: executing program 7 (id=204): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0x4000)=nil, r6, 0x2000003, 0x11, r4, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000fac000/0x2000)=nil, r6, 0x2000009, 0x11, r4, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r9, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xf, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r11, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x6030000000100024, &(0x7f0000000140)=0x7}) r12 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r15, &(0x7f0000c00000/0x400000)=nil) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x1) ioctl$KVM_SET_GUEST_DEBUG_arm64(r16, 0x4208ae9b, &(0x7f0000000280)={0x20000, 0x0, {[0x40, 0x9600000000000000, 0x6, 0xfffffffffffffff7, 0x101, 0x5, 0xa6c, 0xffffffffffffffff, 0x8ec, 0x8, 0xbe, 0x3, 0x4, 0x4, 0x7f, 0xffe], [0x2, 0x81, 0xcc1a, 0x4855, 0x1ff, 0x2, 0x1000, 0x0, 0x2e9, 0x8, 0x3, 0x0, 0x7fffffffffffffff, 0x7, 0x8000000000000003, 0x4000000000006], [0xffffffffffff2b57, 0x100000001, 0xd, 0x7, 0x4, 0x1780000000000000, 0x0, 0x4, 0x4, 0x100, 0x0, 0x1ff, 0x9, 0x1, 0x9, 0x100000001], [0x81, 0x7fffffffffffffff, 0x1005, 0x100000001, 0xaad, 0xff, 0x8, 0x4, 0x3, 0x8, 0x0, 0x20e, 0x7, 0x1002, 0x8000000000000001, 0x2]}}) r17 = syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_DEVICE_ATTR_vm(r13, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) r18 = syz_kvm_add_vcpu$arm64(r17, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[@smc={0x1e, 0x40, {0xc5000020, [0x0, 0x1, 0x2, 0x3, 0x4]}}], 0x40}, 0x0, 0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) 33m43.470064645s ago: executing program 49 (id=204): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0x4000)=nil, r6, 0x2000003, 0x11, r4, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000fac000/0x2000)=nil, r6, 0x2000009, 0x11, r4, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r9, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xf, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r11, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x6030000000100024, &(0x7f0000000140)=0x7}) r12 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r15, &(0x7f0000c00000/0x400000)=nil) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x1) ioctl$KVM_SET_GUEST_DEBUG_arm64(r16, 0x4208ae9b, &(0x7f0000000280)={0x20000, 0x0, {[0x40, 0x9600000000000000, 0x6, 0xfffffffffffffff7, 0x101, 0x5, 0xa6c, 0xffffffffffffffff, 0x8ec, 0x8, 0xbe, 0x3, 0x4, 0x4, 0x7f, 0xffe], [0x2, 0x81, 0xcc1a, 0x4855, 0x1ff, 0x2, 0x1000, 0x0, 0x2e9, 0x8, 0x3, 0x0, 0x7fffffffffffffff, 0x7, 0x8000000000000003, 0x4000000000006], [0xffffffffffff2b57, 0x100000001, 0xd, 0x7, 0x4, 0x1780000000000000, 0x0, 0x4, 0x4, 0x100, 0x0, 0x1ff, 0x9, 0x1, 0x9, 0x100000001], [0x81, 0x7fffffffffffffff, 0x1005, 0x100000001, 0xaad, 0xff, 0x8, 0x4, 0x3, 0x8, 0x0, 0x20e, 0x7, 0x1002, 0x8000000000000001, 0x2]}}) r17 = syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_DEVICE_ATTR_vm(r13, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) r18 = syz_kvm_add_vcpu$arm64(r17, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[@smc={0x1e, 0x40, {0xc5000020, [0x0, 0x1, 0x2, 0x3, 0x4]}}], 0x40}, 0x0, 0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) 24m42.063226185s ago: executing program 8 (id=235): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x20) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0xe) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f0000000240)={0xb6, 0x0, 0xe5af000000000000}) 24m30.453190237s ago: executing program 8 (id=236): mmap$KVM_VCPU(&(0x7f0000c81000/0x2000)=nil, 0x930, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000c81000/0x2000)=nil, 0x930, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000647000/0x1000)=nil, 0x1000) munmap(&(0x7f0000f0f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) (async) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) (async) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) write$eventfd(r2, 0x0, 0x0) munmap(&(0x7f00004a0000/0x2000)=nil, 0x2000) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x38) r4 = ioctl$KVM_GET_STATS_FD_vm(0xffffffffffffffff, 0xaece) ioctl$KVM_SET_USER_MEMORY_REGION2(r3, 0x40a0ae49, &(0x7f0000000000)={0x1ff, 0x6, 0x8000000, 0x2000, &(0x7f0000f1c000/0x2000)=nil, 0xad, r4}) (async) ioctl$KVM_SET_USER_MEMORY_REGION2(r3, 0x40a0ae49, &(0x7f0000000000)={0x1ff, 0x6, 0x8000000, 0x2000, &(0x7f0000f1c000/0x2000)=nil, 0xad, r4}) munmap(&(0x7f000075a000/0xb000)=nil, 0xb000) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) munmap(&(0x7f0000482000/0x2000)=nil, 0x2000) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) (async) munmap(&(0x7f00004ff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000f06000/0x4000)=nil, 0x4000) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) (async) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000f1a000/0x4000)=nil, 0x930, 0x0, 0x9032, r5, 0x0) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) 24m17.971994059s ago: executing program 8 (id=238): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@irq_setup={0x46, 0x18, {0x1, 0x20}}, @its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}], 0x40}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1f) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000100)={0xb, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000280)=@attr_arm64={0x0, 0x5, 0x5, &(0x7f0000000180)=0x9}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x4, 0x0, 0x0}) r6 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r7 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r6, 0x3, 0x11, r3, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_assert_syzos_uexit$arm64(r7, 0xffffffffffffffff) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000200)={0x8090040, 0x0, 0x0, 0x1}) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000340)=@attr_other={0x0, 0x4cf4, 0xffffffffffffffff, &(0x7f0000000140)=0x9}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000240)=@attr_other={0x0, 0x4, 0x1, &(0x7f0000000000)=0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r8 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x1) r11 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r10, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r11, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r10, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x408) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) syz_kvm_assert_syzos_uexit$arm64(r7, 0xfffffffffffffffe) 24m4.915201221s ago: executing program 8 (id=240): munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f000064b000/0x4000)=nil, r1, 0x100000d, 0x9032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) mmap$KVM_VCPU(&(0x7f0000eb2000/0x3000)=nil, 0x930, 0x0, 0x32e7851d6de9e532, 0xffffffffffffffff, 0x0) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000bfd000/0x400000)=nil) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@irq_setup={0x46, 0x18, {0x1, 0x20}}], 0x18}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r3, 0x2, 0x100) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r3, 0x4010aeb5, &(0x7f0000000100)={0x55}) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, r1, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000667000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) 23m49.532817744s ago: executing program 8 (id=242): munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r1, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) mmap$KVM_VCPU(&(0x7f0000c65000/0x1000)=nil, r1, 0x0, 0x10, r2, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000100), 0x80402, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x2c) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000000040)=@arm64_sys={0x603000000013c021, &(0x7f0000000140)=0x9}) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f00000000c0)=@arm64_extra={0x603000000013c03d, &(0x7f0000000000)=0x5}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x1fd, 0x4, 0x10000, 0x1000, &(0x7f0000ff1000/0x1000)=nil}) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) 23m28.612757043s ago: executing program 8 (id=244): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r2, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) (async) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x62, 0x2, &(0x7f0000000000)=0xa7b3}) (async) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f0000000140)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) (async) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, 0x0) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000200)={0x8090040, 0x0, 0x0, 0x1}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000240)="04198bd844c9e8a7b82d748f0f0244293d28bd9400bfc2ed44db9969759357abeb8d85c8e856a4606c2e979f98d67e4ff39fb6df9547f6a9506c610dc37b175c3ad3c9952305abf0", 0x0, 0x48) r9 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) (async) r11 = syz_kvm_vgic_v3_setup(r10, 0x1, 0x100) syz_kvm_setup_cpu$arm64(r10, r11, &(0x7f0000a05000/0x400000)=nil, &(0x7f0000000100)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) (async) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) 22m42.918976878s ago: executing program 50 (id=244): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r2, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) (async) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x62, 0x2, &(0x7f0000000000)=0xa7b3}) (async) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f0000000140)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) (async) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, 0x0) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000200)={0x8090040, 0x0, 0x0, 0x1}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000240)="04198bd844c9e8a7b82d748f0f0244293d28bd9400bfc2ed44db9969759357abeb8d85c8e856a4606c2e979f98d67e4ff39fb6df9547f6a9506c610dc37b175c3ad3c9952305abf0", 0x0, 0x48) r9 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) (async) r11 = syz_kvm_vgic_v3_setup(r10, 0x1, 0x100) syz_kvm_setup_cpu$arm64(r10, r11, &(0x7f0000a05000/0x400000)=nil, &(0x7f0000000100)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) (async) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) 17m55.848386582s ago: executing program 9 (id=270): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@its_setup={0x7, 0x28, {0x2, 0x2, 0x1}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x3, 0xa0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x2800, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x2, 0xfffffffffffffffd, 0x5}}], 0x28}, 0x0, 0x0) (async) syz_kvm_vgic_v3_setup(r6, 0x1, 0x100) (async) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) (async) openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r10 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000180)={0x0, &(0x7f0000000040)=[@mrs={0xbe, 0x18, {0x603000000013dce0}}], 0x18}, &(0x7f0000000000)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r13, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) (async) r14 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x7) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r14, 0x4068aea3, &(0x7f0000000240)) ioctl$KVM_RUN(r13, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) r15 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r16, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r17, 0x4018aee1, &(0x7f0000000180)=@attr_arm64={0x0, 0x0, 0x3, &(0x7f0000000140)=0x7}) 17m39.377035683s ago: executing program 9 (id=271): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x140, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000180)=@arm64_extra={0x603000000013c513, 0x0}) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f0000000000)=@arm64={0x1, 0x72, 0x3, '\x00', 0x241}) r7 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0x7ffe}}, @msr={0x14, 0x20, {0x603000000013dce5, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce9, 0x8000}}], 0x60}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r7, 0xae80, 0x0) 17m27.520723628s ago: executing program 9 (id=272): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r1, 0x2, 0x100) r2 = eventfd2(0x1, 0x80001) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x26df8}) write$eventfd(r2, &(0x7f0000000100)=0x6, 0x8) 17m18.809716247s ago: executing program 9 (id=273): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x3, 0xfffffffd, 0x0, 0x0, 0x2}}], 0x50}, 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x800, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r7, 0x4010aeab, &(0x7f0000000000)=@arm64_core={0x6030000000100018, &(0x7f0000000100)=0xffffffffffffffff}) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r8, 0x4020940d, 0x20) syz_kvm_setup_cpu$arm64(r1, r3, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000800)=[{0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x58c}], 0x1, 0x0, &(0x7f0000000840)=[@featur2={0x1, 0x8}], 0x1) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r11, 0xc00caee0, &(0x7f0000000040)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x5421, &(0x7f00000000c0)=@attr_arm64={0x0, 0x9, 0x1, &(0x7f0000000040)=0xab}) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r1, 0x4068aea3, &(0x7f0000000000)={0xa8, 0x0, 0x3}) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r14 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x29) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x1) r17 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r14, 0xae04) r18 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, r17, 0x2, 0x11, r16, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r18, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) 16m55.813076421s ago: executing program 9 (id=274): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r2 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0x0, 0x1, r2, 0x2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x4, 0xd000, 0x8, r2, 0xa}) (async) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x15) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1}) (async) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x8000, 0x0, 0x2, r2, 0x7ffffffe}) 16m46.160690137s ago: executing program 9 (id=275): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@mrs={0xbe, 0x18, {0x603000000013802c}}], 0x18}, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000100)=@arm64={0x8, 0x8, 0x6, '\x00', 0x75b3}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000000), 0x2002, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x31) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x80) 15m57.970776307s ago: executing program 51 (id=275): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@mrs={0xbe, 0x18, {0x603000000013802c}}], 0x18}, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000100)=@arm64={0x8, 0x8, 0x6, '\x00', 0x75b3}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000000), 0x2002, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x31) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x80) 9m37.128510944s ago: executing program 1 (id=312): r0 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x20) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000a67000/0x400000)=nil) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x101000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x27) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0xc6) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0xfffffffffffffbff) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000040)={0x7, 0xffffffffffffffff}) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r12, 0x4010aeab, &(0x7f0000000100)=@arm64_bitmap={0x6030000000160000, &(0x7f0000000000)=0x3}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x5, 0x0, &(0x7f0000000240)=0x3}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x28) r15 = syz_kvm_setup_syzos_vm$arm64(r14, &(0x7f0000c00000/0x400000)=nil) r16 = syz_kvm_add_vcpu$arm64(r15, &(0x7f0000000540)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r16, 0x4010aeab, &(0x7f0000000080)=@arm64_sys={0x603000000013c2b1, 0x0}) r17 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r18 = syz_kvm_setup_syzos_vm$arm64(r17, &(0x7f0000c00000/0x400000)=nil) r19 = syz_kvm_add_vcpu$arm64(r18, &(0x7f00000001c0)={0x0, &(0x7f0000000580)=[@hvc={0x32, 0x40, {0xc4000010, [0x0, 0x5, 0x1, 0x6, 0x3]}}, @smc={0x1e, 0x40, {0x84000053, [0xffffffffffffffff, 0x10000, 0x4, 0xd, 0x2]}}, @its_setup={0x82, 0x28, {0x3, 0x0, 0x31f}}, @code={0xa, 0x84, {"0008603ca0209dd20060b0f2a10080d2a20180d2030080d2040180d2020000d460bd81d20060b0f2410080d2c20180d2c30180d2440180d2020000d4007008d500809f0d0000c038407592d200a0b0f2410180d2420180d2230180d2c40180d2020000d40088205e000008d5e00300eb"}}, @smc={0x1e, 0x40, {0xc4000011, [0x4, 0x5, 0x5, 0x9, 0x6]}}, @hvc={0x32, 0x40, {0x1000000, [0x0, 0x7, 0x2, 0x6, 0x5]}}, @mrs={0xbe, 0x18, {0x603000000013def3}}, @svc={0x122, 0x40, {0xc400000d, [0x9, 0x3, 0x5, 0x8, 0x8]}}, @eret={0xe6, 0x18, 0x48c5}, @msr={0x14, 0x20, {0x603000000013800c, 0x6}}, @irq_setup={0x46, 0x18, {0x0, 0x1ef}}, @mrs={0xbe, 0x18, {0x603000000013f300}}, @its_setup={0x82, 0x28, {0x1, 0x3, 0x15c}}, @irq_setup={0x46, 0x18, {0x3, 0x64}}, @msr={0x14, 0x20, {0x603000000013deae, 0x28000000}}, @mrs={0xbe, 0x18, {0x603000000013e729}}, @uexit={0x0, 0x18, 0x7}, @smc={0x1e, 0x40, {0xc4000011, [0x4ab, 0x37, 0x1e9b, 0x6, 0x800]}}, @its_send_cmd={0xaa, 0x28, {0xe, 0x0, 0x1, 0x4, 0x0, 0xb1, 0x2}}, @msr={0x14, 0x20, {0x50280000001a3d90, 0x5}}, @mrs={0xbe, 0x18, {0x603000000013de82}}, @eret={0xe6, 0x18, 0x6}, @hvc={0x32, 0x40, {0x400, [0x795, 0x9, 0x8, 0x8000000000000000, 0x1]}}, @svc={0x122, 0x40, {0x30000000, [0xa1f1, 0x3, 0x6, 0x3, 0x9]}}, @its_setup={0x82, 0x28, {0x0, 0x0, 0x33f}}, @irq_setup={0x46, 0x18, {0x4, 0x78}}], 0x474}, 0x0, 0x0) ioctl$KVM_RUN(r19, 0xae80, 0x0) r20 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r20, 0x4010aeac, &(0x7f0000000080)=@arm64_core={0x6030000000100030, &(0x7f0000000040)=0x40}) ioctl$KVM_IRQ_LINE_STATUS(r14, 0xc008ae67, &(0x7f0000000280)={0x6, 0x203}) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, r0, 0x2, 0x23ac5f9b426ec4b1, 0xffffffffffffffff, 0xc007000000000000) 9m3.974007196s ago: executing program 0 (id=313): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) (async) syz_memcpy_off$KVM_EXIT_MMIO(0x0, 0x20, &(0x7f0000000000)="7cfaa2bfd6dd76375aa1bde04fceeb33743b07d73b3e9aac", 0x0, 0xffffffffffffff94) r3 = eventfd2(0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0x4020940d, 0x20000000) (async, rerun: 64) r5 = openat$kvm(0x0, &(0x7f00000001c0), 0x200a01, 0x0) (async, rerun: 64) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x8521, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@irq_setup={0x46, 0x18, {0x1, 0x20}}, @its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x3}}], 0x68}, 0x0, 0x0) (async, rerun: 64) syz_kvm_vgic_v3_setup(r7, 0x1, 0x100) (async, rerun: 64) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) r11 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_RUN(r11, 0xae80, 0x0) (async) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f0000000240)=@attr_arm64={0x0, 0x4, 0x0, 0x0}) (async) r12 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) r13 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r12, 0x3, 0x11, r9, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) (async) syz_kvm_assert_syzos_uexit$arm64(r13, 0xfffffffffffffffe) ioctl$KVM_RUN(r9, 0xae80, 0x0) syz_kvm_assert_syzos_uexit$arm64(r13, 0xffffffffffffffff) (async, rerun: 32) r14 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) (rerun: 32) ioctl$KVM_SET_DEVICE_ATTR_vm(r14, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) ioctl$KVM_SET_DEVICE_ATTR_vm(r14, 0x4018aee1, &(0x7f0000000040)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000000)={0x7, 0x88000002}}) (async) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) (async, rerun: 32) mmap$KVM_VCPU(&(0x7f0000000000/0xc00000)=nil, 0x930, 0xf, 0x32, 0xffffffffffffffff, 0x0) (rerun: 32) 9m3.841936014s ago: executing program 1 (id=314): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000080)=@arm64_extra={0x603000000013c03e, &(0x7f00000000c0)=0xb5}) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000140)=@arm64) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000100)=@arm64_ccsidr={0x6020000000110003, &(0x7f00000001c0)=0x7}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)={0x80000000, 0x5}) 8m53.735528051s ago: executing program 0 (id=315): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x9, 0x8000000, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0xdddd1000, 0x0, r2}) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x4, 0x0, 0x0}) r6 = eventfd2(0x8801, 0x800) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r6, 0x5, 0x2}) 8m51.833579506s ago: executing program 1 (id=316): write$eventfd(0xffffffffffffffff, &(0x7f0000000200)=0x8, 0x8) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffa000/0x1000)=nil, 0x930, 0x3000003, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000647000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x300000a, 0x53033, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000eb3000/0x1000)=nil, 0x930, 0x0, 0x20031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000f0f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000f2a000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ece000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0xd) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x810, r7, 0x0) syz_kvm_setup_cpu$arm64(0xffffffffffffffff, r7, &(0x7f0000009000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r7, 0x0) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r4, 0x4068aea3, &(0x7f0000000140)) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000000, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x106010, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f00000011c0)=@arm64={0x5, 0xff, 0xc, '\x00', 0x1e00000000000}) 8m41.84775532s ago: executing program 0 (id=317): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f0000000380)=[@msr={0x14, 0x20, {0x603000000013dce2, 0x7ffe}}, @smc={0x1e, 0x40, {0xc4000007, [0x8, 0x9, 0x5, 0x7fff, 0x5]}}], 0x60}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000000)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r7, 0x4018aee2, &(0x7f0000000140)=@attr_irq_timer={0x0, 0x1, 0x1, 0x0}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r3, 0xae80, 0x0) 8m37.457081385s ago: executing program 1 (id=318): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x1e) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x6) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r7, 0x4068aea3, &(0x7f0000000180)={0xa8, 0x0, 0x2}) r8 = mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r5, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r8, 0x20, &(0x7f00000001c0)="fb4149dd033be3ac2cc4a22332a77b23b08986814d7bb14c94a6ab8031d1dfd92f00000000010000005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa7fc869d22627e7", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r5, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x100000c, 0x6832, 0xffffffffffffffff, 0x0) r9 = eventfd2(0xfffffffa, 0x80001) write$eventfd(r9, &(0x7f0000000200)=0x8, 0x8) openat$kvm(0x0, &(0x7f0000000040), 0x200000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0xc) ioctl$KVM_ARM_SET_DEVICE_ADDR(r5, 0x4010aeab, &(0x7f0000000000)={0x6, 0xdddd0000}) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x158) 8m29.560346595s ago: executing program 0 (id=319): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@code={0xa, 0x18, {"7f2003d5"}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x3}) 8m24.807448625s ago: executing program 1 (id=320): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x0, 0x2, 0x9, 0x0, 0x80}}], 0x50}, 0x0, 0x0) (async) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0xb8000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, 0x0, 0x0, 0x0) (async, rerun: 64) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x40086602, 0x2f) (rerun: 64) r6 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r6, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) (async) syz_memcpy_off$KVM_EXIT_MMIO(r6, 0x20, 0x0, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r7, 0xae04) r9 = mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r8, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) (async, rerun: 32) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (rerun: 32) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r11, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r13 = ioctl$KVM_CREATE_VM(r12, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r13, 0x8004b706, 0x0) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(r9, 0x20, &(0x7f00000000c0)="e65bf643e6e1a3ffc871fcc8064f26b4d9f94b6f1ccd7b41443d2b5486580143226c0ead9a1620b6709fafba2af023314cc4bf610d6a743ad4913910b8364e5f73ea2fc43ac1ebfc", 0x0, 0x48) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) 8m20.148537481s ago: executing program 0 (id=321): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r2, r3, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x20}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000100)=@arm64_fp={0x60400000001001a4, 0x0}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x2b) ioctl$KVM_SET_DEVICE_ATTR_vm(r5, 0x4018aee1, &(0x7f00000000c0)=@attr_other={0x0, 0xfffffff8, 0xffff, 0x0}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r5, r6, &(0x7f0000bfd000/0x400000)=nil, &(0x7f00000004c0)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) syz_kvm_vgic_v3_setup(r5, 0x1, 0x240) r7 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000bfe000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000b00)={0x0, &(0x7f00000007c0)=[@mrs={0xbe, 0x18, {0x603000000013c2a4}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x0, 0x4, 0x2, 0xffffffff, 0x9, 0x2}}, @svc={0x122, 0x40, {0x8400000d, [0x8000000000000000, 0x7, 0x7000, 0xaaf, 0x8000]}}, @hvc={0x32, 0x40, {0xc4000004, [0x7, 0x8, 0xc, 0x4]}}, @msr={0x14, 0x20, {0x603000000013e66b, 0x6}}], 0xe0}, 0x0, 0x0) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r8, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x8040ae9f, &(0x7f0000000000)=@arm64) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) syz_kvm_setup_cpu$arm64(r2, r3, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x20}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000100)=@arm64_fp={0x60400000001001a4, 0x0}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) (async) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x2b) (async) ioctl$KVM_SET_DEVICE_ATTR_vm(r5, 0x4018aee1, &(0x7f00000000c0)=@attr_other={0x0, 0xfffffff8, 0xffff, 0x0}) (async) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) (async) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) (async) syz_kvm_setup_cpu$arm64(r5, r6, &(0x7f0000bfd000/0x400000)=nil, &(0x7f00000004c0)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) (async) syz_kvm_vgic_v3_setup(r5, 0x1, 0x240) (async) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000bfe000/0x400000)=nil) (async) syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000b00)={0x0, &(0x7f00000007c0)=[@mrs={0xbe, 0x18, {0x603000000013c2a4}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x0, 0x4, 0x2, 0xffffffff, 0x9, 0x2}}, @svc={0x122, 0x40, {0x8400000d, [0x8000000000000000, 0x7, 0x7000, 0xaaf, 0x8000]}}, @hvc={0x32, 0x40, {0xc4000004, [0x7, 0x8, 0xc, 0x4]}}, @msr={0x14, 0x20, {0x603000000013e66b, 0x6}}], 0xe0}, 0x0, 0x0) (async) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) (async) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r8, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) (async) ioctl$KVM_GET_VCPU_EVENTS(r9, 0x8040ae9f, &(0x7f0000000000)=@arm64) (async) 8m14.237597142s ago: executing program 1 (id=322): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f00000000c0)=@x86={0xb, 0xf, 0xff, 0x0, 0x9, 0x3, 0x90, 0xf, 0x4, 0x7, 0x2, 0xd2, 0x0, 0x7, 0x9, 0x4, 0x80, 0x80, 0xb6, '\x00', 0x40, 0xc235}) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000200)={0x0, &(0x7f0000000500)=[@mrs={0xbe, 0x18, {0x6030000000138056}}], 0x18}, 0x0, 0x0) syz_kvm_add_vcpu$arm64(r8, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=[@mrs={0xbe, 0x18, {0x603000000013804e}}, @irq_setup={0x46, 0x18, {0x0, 0x213}}], 0x30}, &(0x7f0000000200)=[@featur1={0x1, 0x11}], 0x1) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)={0x7f, 0x800}) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000140)=@arm64_extra={0x603000000013c023, &(0x7f0000000000)=0x2}) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) (async) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) (async) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f00000000c0)=@x86={0xb, 0xf, 0xff, 0x0, 0x9, 0x3, 0x90, 0xf, 0x4, 0x7, 0x2, 0xd2, 0x0, 0x7, 0x9, 0x4, 0x80, 0x80, 0xb6, '\x00', 0x40, 0xc235}) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) (async) syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000200)={0x0, &(0x7f0000000500)=[@mrs={0xbe, 0x18, {0x6030000000138056}}], 0x18}, 0x0, 0x0) (async) syz_kvm_add_vcpu$arm64(r8, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=[@mrs={0xbe, 0x18, {0x603000000013804e}}, @irq_setup={0x46, 0x18, {0x0, 0x213}}], 0x30}, &(0x7f0000000200)=[@featur1={0x1, 0x11}], 0x1) (async) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)={0x7f, 0x800}) (async) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000140)=@arm64_extra={0x603000000013c023, &(0x7f0000000000)=0x2}) (async) 8m7.513415588s ago: executing program 0 (id=323): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x90700, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x77) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0xdddd0000, 0x20a000, 0x1}) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x12) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x8280, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r6, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x1000005, 0x20010, r6, 0x0) r8 = eventfd2(0x0, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000240), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013e643, 0x7fff}}, @mrs={0xbe, 0x18, {0x603000000013dea9}}, @msr={0x14, 0x20, {0x603000000013dce9, 0x8000}}], 0x58}, &(0x7f0000000300)=[@featur2={0x1, 0x10}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r12, 0x4018aee1, &(0x7f0000000040)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000000)={0xa, 0x4}}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r12, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r12, 0x4018aee3, &(0x7f0000000100)=@attr_pmu_init) ioctl$KVM_RUN(r12, 0xae80, 0x0) close(r8) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x1f01) write$eventfd(r8, &(0x7f0000000180)=0x5, 0xfffffde3) mmap$KVM_VCPU(&(0x7f0000010000/0x1000)=nil, 0x930, 0x100000f, 0x9032, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, 0x0, 0x0, 0x16) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x8, 0x5c1fd1b6561f2f2, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vm(r3, 0x4018aee3, &(0x7f0000000100)=@attr_other={0x0, 0x10001, 0x0, &(0x7f00000000c0)=0xffffffffffffd5c4}) syz_kvm_vgic_v3_setup(r5, 0x1, 0x1a0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) 7m27.453259221s ago: executing program 52 (id=322): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f00000000c0)=@x86={0xb, 0xf, 0xff, 0x0, 0x9, 0x3, 0x90, 0xf, 0x4, 0x7, 0x2, 0xd2, 0x0, 0x7, 0x9, 0x4, 0x80, 0x80, 0xb6, '\x00', 0x40, 0xc235}) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000200)={0x0, &(0x7f0000000500)=[@mrs={0xbe, 0x18, {0x6030000000138056}}], 0x18}, 0x0, 0x0) syz_kvm_add_vcpu$arm64(r8, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=[@mrs={0xbe, 0x18, {0x603000000013804e}}, @irq_setup={0x46, 0x18, {0x0, 0x213}}], 0x30}, &(0x7f0000000200)=[@featur1={0x1, 0x11}], 0x1) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)={0x7f, 0x800}) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000140)=@arm64_extra={0x603000000013c023, &(0x7f0000000000)=0x2}) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) (async) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) (async) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f00000000c0)=@x86={0xb, 0xf, 0xff, 0x0, 0x9, 0x3, 0x90, 0xf, 0x4, 0x7, 0x2, 0xd2, 0x0, 0x7, 0x9, 0x4, 0x80, 0x80, 0xb6, '\x00', 0x40, 0xc235}) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) (async) syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000200)={0x0, &(0x7f0000000500)=[@mrs={0xbe, 0x18, {0x6030000000138056}}], 0x18}, 0x0, 0x0) (async) syz_kvm_add_vcpu$arm64(r8, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=[@mrs={0xbe, 0x18, {0x603000000013804e}}, @irq_setup={0x46, 0x18, {0x0, 0x213}}], 0x30}, &(0x7f0000000200)=[@featur1={0x1, 0x11}], 0x1) (async) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000100)={0x7f, 0x800}) (async) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000140)=@arm64_extra={0x603000000013c023, &(0x7f0000000000)=0x2}) (async) 7m18.999892876s ago: executing program 53 (id=323): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x90700, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x77) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0xdddd0000, 0x20a000, 0x1}) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x12) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x8280, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r6, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x1000005, 0x20010, r6, 0x0) r8 = eventfd2(0x0, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000240), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013e643, 0x7fff}}, @mrs={0xbe, 0x18, {0x603000000013dea9}}, @msr={0x14, 0x20, {0x603000000013dce9, 0x8000}}], 0x58}, &(0x7f0000000300)=[@featur2={0x1, 0x10}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r12, 0x4018aee1, &(0x7f0000000040)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000000)={0xa, 0x4}}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r12, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r12, 0x4018aee3, &(0x7f0000000100)=@attr_pmu_init) ioctl$KVM_RUN(r12, 0xae80, 0x0) close(r8) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x1f01) write$eventfd(r8, &(0x7f0000000180)=0x5, 0xfffffde3) mmap$KVM_VCPU(&(0x7f0000010000/0x1000)=nil, 0x930, 0x100000f, 0x9032, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, 0x0, 0x0, 0x16) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x8, 0x5c1fd1b6561f2f2, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vm(r3, 0x4018aee3, &(0x7f0000000100)=@attr_other={0x0, 0x10001, 0x0, &(0x7f00000000c0)=0xffffffffffffd5c4}) syz_kvm_vgic_v3_setup(r5, 0x1, 0x1a0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) 1m28.919598881s ago: executing program 2 (id=324): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000976000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r0, &(0x7f0000000000)={0x0, &(0x7f0000000340)=[@hvc={0x32, 0x40, {0x40000000, [0x8f, 0x8, 0x0, 0x3, 0x7]}}, @hvc={0x32, 0x40, {0xc4000004, [0x3, 0x6, 0x40, 0x7, 0xd]}}, @its_setup={0x82, 0x28, {0x0, 0x4, 0x3ab}}, @msr={0x14, 0x20, {0x50280000001a0f54, 0xfffffffffffffff8}}, @code={0xa, 0x9c, {"0080bf0d007008d5a00d81d200a0b8f2e10080d2c20180d2430080d2240180d2020000d400d891d20020b8f2a10180d2420080d2a30080d2a40080d2020000d4000008d500808048c01681d20080b0f2a10180d2620180d2a30180d2a40080d2020000d4007008d5e03e81d20040b0f2010180d2020080d2230180d2a40180d2020000d400f8307e"}}, @uexit={0x0, 0x18, 0x7}, @hvc={0x32, 0x40, {0x32000000, [0x24b, 0x10, 0x7, 0x0, 0x2]}}, @hvc={0x32, 0x40, {0x10, [0x3, 0xb2, 0x7, 0x3, 0x100000001]}}, @its_setup={0x82, 0x28, {0x2, 0x4, 0x23}}, @svc={0x122, 0x40, {0x0, [0x1, 0xa6bf, 0xa0, 0x5, 0x7]}}, @hvc={0x32, 0x40, {0xc400000c, [0x2, 0xbf, 0x7ff, 0x5, 0x7]}}, @code={0xa, 0x84, {"c00980d20020b0f2810180d2020180d2a30080d2840080d2020000d4000028d50050005e007008d5a07c83d20060b0f2a10180d2020080d2c30180d2440180d2020000d4e0aa9ad200c0b0f2810080d2a20080d2e30080d2a40080d2020000d4007008d5007008d50024c01a00eca02e"}}, @smc={0x1e, 0x40, {0x3000000, [0x6, 0x0, 0x400, 0x6, 0x2]}}, @its_setup={0x82, 0x28, {0x1, 0x2, 0x3}}, @svc={0x122, 0x40, {0xc000801b, [0x73, 0x3, 0x8, 0x9, 0xffff]}}, @eret={0xe6, 0x18, 0x3}, @uexit={0x0, 0x18, 0x80000000}, @eret={0xe6, 0x18, 0x9}, @hvc={0x32, 0x40, {0x84000011, [0xbb, 0xffff, 0x1, 0xc, 0x4]}}, @msr={0x14, 0x20, {0x603000000013dce6, 0x8}}, @smc={0x1e, 0x40, {0x84000001, [0x7, 0x1, 0x7fffffff, 0x7, 0x401]}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x7b14735a713c1325, 0x3, 0x1}}, @code={0xa, 0x6c, {"007008d500a4002f007008d5000028d5a0e293d200c0b8f2610080d2020080d2030180d2640080d2020000d40060c00c80de85d20080b0f2810180d2e20080d2a30080d2c40180d2020000d4007008d5000028d5000000da"}}, @svc={0x122, 0x40, {0x2, [0x2, 0x9, 0x7, 0x3, 0x7]}}, @svc={0x122, 0x40, {0xc4000004, [0xfffffffffffffffd, 0x8000000000000000, 0x2f, 0xa06, 0x7]}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x1, 0x1, 0xe, 0xffff, 0x8, 0x1}}, @its_setup={0x82, 0x28, {0x2, 0x2, 0x153}}, @msr={0x14, 0x20, {0x603000000013802c, 0x6}}, @mrs={0xbe, 0x18, {0x603000000013c102}}], 0x65c}, &(0x7f0000000080)=[@featur2={0x1, 0x21}], 0x1) (async) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x4c42, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) (async, rerun: 32) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) (rerun: 32) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) syz_kvm_assert_reg(r4, 0x603000000013dce4, 0x8000) 1m23.151002201s ago: executing program 3 (id=325): openat$kvm(0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000040)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000080)={0x1ff, 0xa, 0x1}}) r8 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r8, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000240)={0x4, 0x9, 0x1}}) r9 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r2, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r9, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) r10 = eventfd2(0x0, 0x0) close(r10) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x1f01) write$eventfd(r10, &(0x7f00000001c0)=0x87, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) openat$kvm(0x0, 0x0, 0x0, 0x0) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) (async) openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) (async) syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) (async) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000040)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000080)={0x1ff, 0xa, 0x1}}) (async) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) (async) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r8, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000240)={0x4, 0x9, 0x1}}) (async) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r2, 0x0) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(r9, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) (async) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) (async) eventfd2(0x0, 0x0) (async) close(r10) (async) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x1f01) (async) write$eventfd(r10, &(0x7f00000001c0)=0x87, 0x8) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) (async) 1m20.323012134s ago: executing program 2 (id=326): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0x4}) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f0000000380)=[@msr={0x14, 0x20, {0x603000000013dce2, 0x7ffe}}, @smc={0x1e, 0x40, {0xc4000007, [0x8, 0x9, 0x5, 0x7fff, 0x5]}}], 0x60}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r7, 0x4010aeab, &(0x7f0000000100)=@arm64_core={0x6030000000100014, &(0x7f00000000c0)=0x7ff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 1m9.529332763s ago: executing program 3 (id=327): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r1, 0x2, 0x100) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x26df8}) write$eventfd(0xffffffffffffffff, &(0x7f0000000100)=0x6, 0x8) 1m6.103737885s ago: executing program 2 (id=328): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x4}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x4, 0x220) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000000)={0x7}) r6 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r6}) r7 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0xcb) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f00000000c0)={0x8}) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f0000000000)={0x6000}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 58.872362974s ago: executing program 3 (id=329): ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000040)=@arm64_fp_extra={0x60200000001000d5, &(0x7f0000000000)=0x5}) (async) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000040)=@arm64_fp_extra={0x60200000001000d5, &(0x7f0000000000)=0x5}) r0 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000240)={0x0, &(0x7f0000000080)=[@its_send_cmd={0xaa, 0x28, {0x3, 0x0, 0x1, 0x2, 0x101, 0x4, 0x1}}, @mrs={0xbe, 0x18, {0x60300000001380a4}}, @code={0xa, 0x84, {"0080000d007008d5000008d5a08a88d20020b8f2e10180d2e20080d2030180d2a40080d2020000d40090807f007008d5000028d540c583d20000b8f2c10080d2420080d2e30180d2240180d2020000d4a0f59dd20060b0f2810180d2620180d2830180d2440180d2020000d4008008d5"}}, @mrs={0xbe, 0x18, {0x603000000013e665}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80e0000, 0xfbe8, 0x0, 0x9}}, @mrs={0xbe, 0x18, {0x603000000013e530}}, @mrs={0xbe, 0x18, {0x603000000013df61}}, @eret={0xe6, 0x18, 0x80000000}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80e0000, 0xffd0, 0x3d88, 0x3}}, @uexit={0x0, 0x18, 0x1}, @msr={0x14, 0x20, {0x603000000013c4cc, 0x1}}], 0x1bc}, &(0x7f0000000280)=[@featur1={0x1, 0x45}], 0x1) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000300)=@arm64_bitmap={0x6030000000160001, &(0x7f00000002c0)=0x2}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000380)=@arm64_bitmap={0x6030000000160000, &(0x7f0000000340)=0x11b}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r0, 0x4018aee1, &(0x7f0000000400)=@attr_other={0x0, 0x4, 0x6, &(0x7f00000003c0)=0xd14}) (async) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r0, 0x4018aee1, &(0x7f0000000400)=@attr_other={0x0, 0x4, 0x6, &(0x7f00000003c0)=0xd14}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x200, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x34) (async) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x34) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) (async) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, r3, 0x2, 0x20010, r0, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, r3, 0x2, 0x20010, r0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x3e) (async) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x3e) r6 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000500)={0x0, &(0x7f0000000480)=[@hvc={0x32, 0x40, {0x0, [0x100000001, 0xff, 0x8000, 0x3, 0x2de0]}}, @mrs={0xbe, 0x18, {0x603000000013de99}}], 0x58}, &(0x7f0000000540)=[@featur1={0x1, 0x43}], 0x1) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000580)=@arm64) (async) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000580)=@arm64) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000005c0)={0x6000, 0xeeef0000, 0xf, 0x1, 0x5}) ioctl$KVM_SET_REGS(r0, 0x4360ae82, &(0x7f0000000600)={[0x0, 0x0, 0x8, 0x7, 0x4, 0x3, 0x45d, 0x983, 0x88, 0x0, 0x7, 0xf8a8, 0xa2, 0x4e50, 0x0, 0xb6], 0xeeee8000, 0x42102}) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x37) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f00000006c0)={0xffff7783, 0x9400}) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f0000ffa000/0x3000)=nil, r8, 0x1000002, 0x4000010, r4, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffa000/0x3000)=nil, r8, 0x1000002, 0x4000010, r4, 0x0) syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) (async) r9 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000a00)={0x0, &(0x7f0000000700)=[@eret={0xe6, 0x18, 0xffff}, @uexit={0x0, 0x18, 0x9}, @hvc={0x32, 0x40, {0x8000, [0xc5, 0x9, 0x0, 0x8b, 0x74]}}, @its_setup={0x82, 0x28, {0x4, 0x3, 0x101}}, @smc={0x1e, 0x40, {0x2000000, [0x8, 0x6, 0xb4e1, 0x2, 0x8]}}, @its_setup={0x82, 0x28, {0x3, 0x4, 0xfd}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80e0000, 0xf0c4, 0x1, 0x1}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80a0000, 0x100, 0x8, 0x8}}, @irq_setup={0x46, 0x18, {0x2, 0x2b0}}, @its_send_cmd={0xaa, 0x28, {0x5, 0x0, 0x3, 0x6, 0x5329, 0x80, 0x2}}, @eret={0xe6, 0x18, 0xa9a}, @smc={0x1e, 0x40, {0x0, [0x8, 0xf, 0x100000001, 0x7]}}, @code={0xa, 0x84, {"000008d5000028d5201a9cd200e0b8f2210080d2220180d2e30080d2c40080d2020000d4007008d520c990d20060b0f2a10180d2a20080d2e30080d2440080d2020000d4000028d5e0f99ed20020b0f2610180d2420080d2830080d2040180d2020000d40020400d000028d5007008d5"}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x48, 0x7fffffff, 0x10}}, @mrs={0xbe, 0x18, {0x603000000013e662}}, @its_setup={0x82, 0x28, {0x2, 0x4, 0x1f7}}], 0x2ec}, &(0x7f0000000a40)=[@featur2={0x1, 0x84}], 0x1) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000001200)={0x0, &(0x7f0000000a80)=[@its_send_cmd={0xaa, 0x28, {0x4, 0x1, 0x1, 0xb, 0x8, 0x2544, 0x2}}, @irq_setup={0x46, 0x18, {0x2, 0x37b}}, @uexit={0x0, 0x18, 0x678c}, @svc={0x122, 0x40, {0x84000003, [0x9, 0x4, 0x1, 0x48, 0xfffffffffffffffd]}}, @msr={0x14, 0x20, {0x603000000013800e, 0x8f}}, @eret={0xe6, 0x18, 0x401}, @irq_setup={0x46, 0x18, {0x1, 0x63}}, @hvc={0x32, 0x40, {0x1000, [0x4, 0x4d0e, 0x5, 0x7fffffff, 0x101]}}, @svc={0x122, 0x40, {0x84000006, [0x91e2, 0x3ff, 0x100000000, 0x7d3a, 0x5]}}, @its_setup={0x82, 0x28, {0x0, 0x4, 0x8c}}, @irq_setup={0x46, 0x18, {0x1, 0x3b2}}, @eret={0xe6, 0x18, 0x9}, @code={0xa, 0x9c, {"007008d5000028d5c03282d20040b8f2e10180d2020180d2a30180d2e40180d2020000d40048212e007008d540a19dd20080b8f2410180d2820080d2430180d2840180d2020000d4008293d200c0b0f2410080d2620080d2430080d2c40180d2020000d480fa83d200a0b0f2410180d2420180d2830080d2640080d2020000d4000440fc000028d5"}}, @hvc={0x32, 0x40, {0x8400000c, [0x8ee9, 0x7fff, 0x1, 0x100000000, 0xffffffff]}}, @eret={0xe6, 0x18, 0x5d}, @smc={0x1e, 0x40, {0x80000000, [0x3, 0x145f, 0x80, 0xe90, 0x40]}}, @smc={0x1e, 0x40, {0xc4000003, [0x6, 0xfffffffffffffff8, 0x1ff, 0x2, 0xd12]}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80e0000, 0x80, 0x7f, 0x6}}, @code={0xa, 0xb4, {"0058200e007008d500ac85d200c0b0f2410180d2020180d2430180d2240180d2020000d4003d87d20080b8f2610080d2820180d2a30080d2040180d2020000d4008008d560fd9dd200c0b8f2e10080d2c20180d2c30080d2440080d2020000d4806497d20020b0f2610080d2a20180d2630080d2a40080d2020000d4409d94d20040b0f2610080d2820080d2c30180d2240080d2020000d4000008d5000c40fc"}}, @mrs={0xbe, 0x18, {0x603000000013c4d0}}, @smc={0x1e, 0x40, {0x5000000, [0x4, 0xc3da, 0x0, 0x80, 0x4000000000000]}}, @irq_setup={0x46, 0x18, {0x4, 0x5}}, @code={0xa, 0xb4, {"60b798d200c0b0f2810180d2a20080d2830180d2640180d2020000d40028214e000008d520ce84d200a0b8f2810180d2620080d2830080d2a40180d2020000d40038601ea0a391d20060b0f2410180d2a20080d2630180d2640180d2020000d400a0ff0d009788d20060b8f2810180d2a20180d2230180d2040180d2020000d4206983d20020b8f2e10180d2a20080d2a30080d2c40080d2020000d4007008d5"}}, @its_setup={0x82, 0x28, {0x2, 0x0, 0x262}}, @svc={0x122, 0x40, {0x4c104fd10f0be216, [0xda19, 0xa9e9, 0x2, 0x18d6f080000000, 0xfffffffffffffffb]}}, @irq_setup={0x46, 0x18, {0x4, 0x111}}, @its_setup={0x82, 0x28, {0x2, 0x4, 0x68}}, @code={0xa, 0xcc, {"00c0600d007587d20000b0f2c10080d2220080d2630180d2840180d2020000d4a00f89d20080b0f2610180d2a20080d2430080d2240180d2020000d4000028d540bd97d20000b0f2610180d2020080d2430180d2840180d2020000d440119ad200c0b0f2e10180d2420080d2230180d2e40080d2020000d4805b93d200a0b0f2e10180d2820080d2630180d2c40080d2020000d40090805f000c200e80ac9ad20000b0f2010180d2a20180d2830180d2040080d2020000d4"}}, @hvc={0x32, 0x40, {0x8600ff01, [0x9, 0x1, 0x6, 0x6cd3, 0x80000000]}}, @hvc={0x32, 0x40, {0x84000003, [0x7, 0x0, 0x6, 0x5, 0x1]}}, @eret={0xe6, 0x18, 0x5}], 0x748}, &(0x7f0000001240)=[@featur2={0x1, 0x81}], 0x1) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000001280)=0x2) r11 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r12 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000001580)={0x0, &(0x7f00000012c0)=[@hvc={0x32, 0x40, {0x31000000, [0xf, 0x8001, 0x9, 0xfffffffffffffe00, 0x4]}}, @mrs={0xbe, 0x18, {0x603000000013e711}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0x18, 0x7, 0xc}}, @its_setup={0x82, 0x28, {0x3, 0x0, 0x20e}}, @svc={0x122, 0x40, {0x400, [0x6, 0x7fffffff, 0x540000000000, 0x2, 0x40]}}, @svc={0x122, 0x40, {0x8000, [0x4, 0x1, 0x3, 0x8, 0x580]}}, @hvc={0x32, 0x40, {0xc4000003, [0x6, 0x8000000000000000, 0x7, 0x80000000, 0x401]}}, @its_setup={0x82, 0x28, {0x0, 0x2, 0xc9}}, @mrs={0xbe, 0x18, {0x603000000013c687}}, @eret={0xe6, 0x18, 0x2}, @code={0xa, 0x84, {"0078284ec0ef89d20020b8f2010180d2820080d2630180d2640180d2020000d40030202e0084000f804387d20060b0f2e10180d2420180d2830180d2840180d2020000d480c384d20040b8f2610180d2620180d2e30080d2e40180d2020000d4008080c8007008d5007008d5e0039f5a"}}, @mrs={0xbe, 0x18, {0x603000000013c687}}, @mrs={0xbe, 0x18, {0x603000000013deef}}, @uexit={0x0, 0x18, 0xf}, @mrs={0xbe, 0x18, {0x603000000013dea5}}], 0x2ac}, &(0x7f00000015c0)=[@featur2={0x1, 0x4b}], 0x1) mmap$KVM_VCPU(&(0x7f0000c82000/0x1000)=nil, r11, 0x0, 0x10, r12, 0x0) 48.769954837s ago: executing program 2 (id=330): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x25) syz_kvm_vgic_v3_setup(r4, 0x2, 0x100) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) mmap$KVM_VCPU(&(0x7f0000007000/0x2000)=nil, r5, 0x3, 0x11, r2, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r2, 0x0) 12.290547932s ago: executing program 54 (id=329): ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000040)=@arm64_fp_extra={0x60200000001000d5, &(0x7f0000000000)=0x5}) (async) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000040)=@arm64_fp_extra={0x60200000001000d5, &(0x7f0000000000)=0x5}) r0 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000240)={0x0, &(0x7f0000000080)=[@its_send_cmd={0xaa, 0x28, {0x3, 0x0, 0x1, 0x2, 0x101, 0x4, 0x1}}, @mrs={0xbe, 0x18, {0x60300000001380a4}}, @code={0xa, 0x84, {"0080000d007008d5000008d5a08a88d20020b8f2e10180d2e20080d2030180d2a40080d2020000d40090807f007008d5000028d540c583d20000b8f2c10080d2420080d2e30180d2240180d2020000d4a0f59dd20060b0f2810180d2620180d2830180d2440180d2020000d4008008d5"}}, @mrs={0xbe, 0x18, {0x603000000013e665}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80e0000, 0xfbe8, 0x0, 0x9}}, @mrs={0xbe, 0x18, {0x603000000013e530}}, @mrs={0xbe, 0x18, {0x603000000013df61}}, @eret={0xe6, 0x18, 0x80000000}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80e0000, 0xffd0, 0x3d88, 0x3}}, @uexit={0x0, 0x18, 0x1}, @msr={0x14, 0x20, {0x603000000013c4cc, 0x1}}], 0x1bc}, &(0x7f0000000280)=[@featur1={0x1, 0x45}], 0x1) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000300)=@arm64_bitmap={0x6030000000160001, &(0x7f00000002c0)=0x2}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000380)=@arm64_bitmap={0x6030000000160000, &(0x7f0000000340)=0x11b}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r0, 0x4018aee1, &(0x7f0000000400)=@attr_other={0x0, 0x4, 0x6, &(0x7f00000003c0)=0xd14}) (async) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r0, 0x4018aee1, &(0x7f0000000400)=@attr_other={0x0, 0x4, 0x6, &(0x7f00000003c0)=0xd14}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x200, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x34) (async) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x34) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) (async) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, r3, 0x2, 0x20010, r0, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, r3, 0x2, 0x20010, r0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x3e) (async) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x3e) r6 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000500)={0x0, &(0x7f0000000480)=[@hvc={0x32, 0x40, {0x0, [0x100000001, 0xff, 0x8000, 0x3, 0x2de0]}}, @mrs={0xbe, 0x18, {0x603000000013de99}}], 0x58}, &(0x7f0000000540)=[@featur1={0x1, 0x43}], 0x1) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000580)=@arm64) (async) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000580)=@arm64) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000005c0)={0x6000, 0xeeef0000, 0xf, 0x1, 0x5}) ioctl$KVM_SET_REGS(r0, 0x4360ae82, &(0x7f0000000600)={[0x0, 0x0, 0x8, 0x7, 0x4, 0x3, 0x45d, 0x983, 0x88, 0x0, 0x7, 0xf8a8, 0xa2, 0x4e50, 0x0, 0xb6], 0xeeee8000, 0x42102}) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x37) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f00000006c0)={0xffff7783, 0x9400}) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f0000ffa000/0x3000)=nil, r8, 0x1000002, 0x4000010, r4, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffa000/0x3000)=nil, r8, 0x1000002, 0x4000010, r4, 0x0) syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) (async) r9 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000a00)={0x0, &(0x7f0000000700)=[@eret={0xe6, 0x18, 0xffff}, @uexit={0x0, 0x18, 0x9}, @hvc={0x32, 0x40, {0x8000, [0xc5, 0x9, 0x0, 0x8b, 0x74]}}, @its_setup={0x82, 0x28, {0x4, 0x3, 0x101}}, @smc={0x1e, 0x40, {0x2000000, [0x8, 0x6, 0xb4e1, 0x2, 0x8]}}, @its_setup={0x82, 0x28, {0x3, 0x4, 0xfd}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80e0000, 0xf0c4, 0x1, 0x1}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80a0000, 0x100, 0x8, 0x8}}, @irq_setup={0x46, 0x18, {0x2, 0x2b0}}, @its_send_cmd={0xaa, 0x28, {0x5, 0x0, 0x3, 0x6, 0x5329, 0x80, 0x2}}, @eret={0xe6, 0x18, 0xa9a}, @smc={0x1e, 0x40, {0x0, [0x8, 0xf, 0x100000001, 0x7]}}, @code={0xa, 0x84, {"000008d5000028d5201a9cd200e0b8f2210080d2220180d2e30080d2c40080d2020000d4007008d520c990d20060b0f2a10180d2a20080d2e30080d2440080d2020000d4000028d5e0f99ed20020b0f2610180d2420080d2830080d2040180d2020000d40020400d000028d5007008d5"}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x48, 0x7fffffff, 0x10}}, @mrs={0xbe, 0x18, {0x603000000013e662}}, @its_setup={0x82, 0x28, {0x2, 0x4, 0x1f7}}], 0x2ec}, &(0x7f0000000a40)=[@featur2={0x1, 0x84}], 0x1) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000001200)={0x0, &(0x7f0000000a80)=[@its_send_cmd={0xaa, 0x28, {0x4, 0x1, 0x1, 0xb, 0x8, 0x2544, 0x2}}, @irq_setup={0x46, 0x18, {0x2, 0x37b}}, @uexit={0x0, 0x18, 0x678c}, @svc={0x122, 0x40, {0x84000003, [0x9, 0x4, 0x1, 0x48, 0xfffffffffffffffd]}}, @msr={0x14, 0x20, {0x603000000013800e, 0x8f}}, @eret={0xe6, 0x18, 0x401}, @irq_setup={0x46, 0x18, {0x1, 0x63}}, @hvc={0x32, 0x40, {0x1000, [0x4, 0x4d0e, 0x5, 0x7fffffff, 0x101]}}, @svc={0x122, 0x40, {0x84000006, [0x91e2, 0x3ff, 0x100000000, 0x7d3a, 0x5]}}, @its_setup={0x82, 0x28, {0x0, 0x4, 0x8c}}, @irq_setup={0x46, 0x18, {0x1, 0x3b2}}, @eret={0xe6, 0x18, 0x9}, @code={0xa, 0x9c, {"007008d5000028d5c03282d20040b8f2e10180d2020180d2a30180d2e40180d2020000d40048212e007008d540a19dd20080b8f2410180d2820080d2430180d2840180d2020000d4008293d200c0b0f2410080d2620080d2430080d2c40180d2020000d480fa83d200a0b0f2410180d2420180d2830080d2640080d2020000d4000440fc000028d5"}}, @hvc={0x32, 0x40, {0x8400000c, [0x8ee9, 0x7fff, 0x1, 0x100000000, 0xffffffff]}}, @eret={0xe6, 0x18, 0x5d}, @smc={0x1e, 0x40, {0x80000000, [0x3, 0x145f, 0x80, 0xe90, 0x40]}}, @smc={0x1e, 0x40, {0xc4000003, [0x6, 0xfffffffffffffff8, 0x1ff, 0x2, 0xd12]}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80e0000, 0x80, 0x7f, 0x6}}, @code={0xa, 0xb4, {"0058200e007008d500ac85d200c0b0f2410180d2020180d2430180d2240180d2020000d4003d87d20080b8f2610080d2820180d2a30080d2040180d2020000d4008008d560fd9dd200c0b8f2e10080d2c20180d2c30080d2440080d2020000d4806497d20020b0f2610080d2a20180d2630080d2a40080d2020000d4409d94d20040b0f2610080d2820080d2c30180d2240080d2020000d4000008d5000c40fc"}}, @mrs={0xbe, 0x18, {0x603000000013c4d0}}, @smc={0x1e, 0x40, {0x5000000, [0x4, 0xc3da, 0x0, 0x80, 0x4000000000000]}}, @irq_setup={0x46, 0x18, {0x4, 0x5}}, @code={0xa, 0xb4, {"60b798d200c0b0f2810180d2a20080d2830180d2640180d2020000d40028214e000008d520ce84d200a0b8f2810180d2620080d2830080d2a40180d2020000d40038601ea0a391d20060b0f2410180d2a20080d2630180d2640180d2020000d400a0ff0d009788d20060b8f2810180d2a20180d2230180d2040180d2020000d4206983d20020b8f2e10180d2a20080d2a30080d2c40080d2020000d4007008d5"}}, @its_setup={0x82, 0x28, {0x2, 0x0, 0x262}}, @svc={0x122, 0x40, {0x4c104fd10f0be216, [0xda19, 0xa9e9, 0x2, 0x18d6f080000000, 0xfffffffffffffffb]}}, @irq_setup={0x46, 0x18, {0x4, 0x111}}, @its_setup={0x82, 0x28, {0x2, 0x4, 0x68}}, @code={0xa, 0xcc, {"00c0600d007587d20000b0f2c10080d2220080d2630180d2840180d2020000d4a00f89d20080b0f2610180d2a20080d2430080d2240180d2020000d4000028d540bd97d20000b0f2610180d2020080d2430180d2840180d2020000d440119ad200c0b0f2e10180d2420080d2230180d2e40080d2020000d4805b93d200a0b0f2e10180d2820080d2630180d2c40080d2020000d40090805f000c200e80ac9ad20000b0f2010180d2a20180d2830180d2040080d2020000d4"}}, @hvc={0x32, 0x40, {0x8600ff01, [0x9, 0x1, 0x6, 0x6cd3, 0x80000000]}}, @hvc={0x32, 0x40, {0x84000003, [0x7, 0x0, 0x6, 0x5, 0x1]}}, @eret={0xe6, 0x18, 0x5}], 0x748}, &(0x7f0000001240)=[@featur2={0x1, 0x81}], 0x1) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000001280)=0x2) r11 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r12 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000001580)={0x0, &(0x7f00000012c0)=[@hvc={0x32, 0x40, {0x31000000, [0xf, 0x8001, 0x9, 0xfffffffffffffe00, 0x4]}}, @mrs={0xbe, 0x18, {0x603000000013e711}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0x18, 0x7, 0xc}}, @its_setup={0x82, 0x28, {0x3, 0x0, 0x20e}}, @svc={0x122, 0x40, {0x400, [0x6, 0x7fffffff, 0x540000000000, 0x2, 0x40]}}, @svc={0x122, 0x40, {0x8000, [0x4, 0x1, 0x3, 0x8, 0x580]}}, @hvc={0x32, 0x40, {0xc4000003, [0x6, 0x8000000000000000, 0x7, 0x80000000, 0x401]}}, @its_setup={0x82, 0x28, {0x0, 0x2, 0xc9}}, @mrs={0xbe, 0x18, {0x603000000013c687}}, @eret={0xe6, 0x18, 0x2}, @code={0xa, 0x84, {"0078284ec0ef89d20020b8f2010180d2820080d2630180d2640180d2020000d40030202e0084000f804387d20060b0f2e10180d2420180d2830180d2840180d2020000d480c384d20040b8f2610180d2620180d2e30080d2e40180d2020000d4008080c8007008d5007008d5e0039f5a"}}, @mrs={0xbe, 0x18, {0x603000000013c687}}, @mrs={0xbe, 0x18, {0x603000000013deef}}, @uexit={0x0, 0x18, 0xf}, @mrs={0xbe, 0x18, {0x603000000013dea5}}], 0x2ac}, &(0x7f00000015c0)=[@featur2={0x1, 0x4b}], 0x1) mmap$KVM_VCPU(&(0x7f0000c82000/0x1000)=nil, r11, 0x0, 0x10, r12, 0x0) 0s ago: executing program 55 (id=330): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x25) syz_kvm_vgic_v3_setup(r4, 0x2, 0x100) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) mmap$KVM_VCPU(&(0x7f0000007000/0x2000)=nil, r5, 0x3, 0x11, r2, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r2, 0x0) kernel console output (not intermixed with test programs): [ 384.766121][ T3152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.560554][ T3152] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:8359' (ED25519) to the list of known hosts. [ 598.129701][ T25] audit: type=1400 audit(597.360:60): avc: denied { name_bind } for pid=3309 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 599.071010][ T25] audit: type=1400 audit(598.300:61): avc: denied { execute } for pid=3310 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 599.097787][ T25] audit: type=1400 audit(598.330:62): avc: denied { execute_no_trans } for pid=3310 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 621.487552][ T25] audit: type=1400 audit(620.720:63): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1869 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 621.523842][ T25] audit: type=1400 audit(620.750:64): avc: denied { mount } for pid=3310 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 621.603861][ T3310] cgroup: Unknown subsys name 'net' [ 621.659210][ T25] audit: type=1400 audit(620.890:65): avc: denied { unmount } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 622.093335][ T3310] cgroup: Unknown subsys name 'cpuset' [ 622.195000][ T3310] cgroup: Unknown subsys name 'rlimit' [ 623.099497][ T25] audit: type=1400 audit(622.330:66): avc: denied { setattr } for pid=3310 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 623.118783][ T25] audit: type=1400 audit(622.350:67): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 623.150290][ T25] audit: type=1400 audit(622.380:68): avc: denied { mount } for pid=3310 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 624.349139][ T3313] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 624.369595][ T25] audit: type=1400 audit(623.600:69): avc: denied { relabelto } for pid=3313 comm="mkswap" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 624.396930][ T25] audit: type=1400 audit(623.630:70): avc: denied { write } for pid=3313 comm="mkswap" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 624.576815][ T25] audit: type=1400 audit(623.810:71): avc: denied { read } for pid=3310 comm="syz-executor" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 624.595186][ T25] audit: type=1400 audit(623.820:72): avc: denied { open } for pid=3310 comm="syz-executor" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 624.640922][ T3310] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 674.705145][ T25] audit: type=1400 audit(673.900:73): avc: denied { execmem } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 679.296079][ T25] audit: type=1400 audit(678.530:74): avc: denied { read } for pid=3316 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 679.320773][ T25] audit: type=1400 audit(678.550:75): avc: denied { open } for pid=3316 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 679.396746][ T25] audit: type=1400 audit(678.630:76): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 679.678219][ T25] audit: type=1400 audit(678.910:77): avc: denied { module_request } for pid=3316 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 680.796807][ T25] audit: type=1400 audit(680.020:78): avc: denied { sys_module } for pid=3316 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 709.741216][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 710.238703][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 710.298056][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 710.517453][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 722.420663][ T3316] hsr_slave_0: entered promiscuous mode [ 722.448543][ T3316] hsr_slave_1: entered promiscuous mode [ 723.174840][ T3317] hsr_slave_0: entered promiscuous mode [ 723.207632][ T3317] hsr_slave_1: entered promiscuous mode [ 723.240534][ T3317] debugfs: 'hsr0' already exists in 'hsr' [ 723.263300][ T3317] Cannot create hsr debugfs directory [ 731.294386][ T25] audit: type=1400 audit(730.520:79): avc: denied { create } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 731.333626][ T25] audit: type=1400 audit(730.550:80): avc: denied { write } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 731.385881][ T25] audit: type=1400 audit(730.610:81): avc: denied { read } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 731.606506][ T3316] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 732.096920][ T3316] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 732.593384][ T3316] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 733.195788][ T3316] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 736.197335][ T3317] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 736.499851][ T3317] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 736.740626][ T3317] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 737.023791][ T3317] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 748.996793][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 752.250344][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 807.058413][ T3316] veth0_vlan: entered promiscuous mode [ 807.466269][ T3316] veth1_vlan: entered promiscuous mode [ 809.236505][ T3316] veth0_macvtap: entered promiscuous mode [ 809.556741][ T3316] veth1_macvtap: entered promiscuous mode [ 810.349199][ T3317] veth0_vlan: entered promiscuous mode [ 810.959655][ T3317] veth1_vlan: entered promiscuous mode [ 812.015975][ T3413] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 812.020798][ T3413] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 812.096908][ T51] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 812.107339][ T51] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 814.385457][ T3317] veth0_macvtap: entered promiscuous mode [ 814.455973][ T25] audit: type=1400 audit(813.680:82): avc: denied { mount } for pid=3316 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 814.599843][ T25] audit: type=1400 audit(813.830:83): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/syzkaller.FPrKAQ/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 814.735856][ T3317] veth1_macvtap: entered promiscuous mode [ 814.930245][ T25] audit: type=1400 audit(814.160:84): avc: denied { mount } for pid=3316 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 815.298467][ T25] audit: type=1400 audit(814.510:85): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/syzkaller.FPrKAQ/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 815.391211][ T25] audit: type=1400 audit(814.620:86): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/syzkaller.FPrKAQ/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3759 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 815.917583][ T25] audit: type=1400 audit(815.130:87): avc: denied { unmount } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 816.070302][ T25] audit: type=1400 audit(815.300:88): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 816.170684][ T25] audit: type=1400 audit(815.400:89): avc: denied { mount } for pid=3316 comm="syz-executor" name="/" dev="gadgetfs" ino=3767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 816.584137][ T25] audit: type=1400 audit(815.810:90): avc: denied { mount } for pid=3316 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 816.765381][ T25] audit: type=1400 audit(815.990:91): avc: denied { mounton } for pid=3316 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 816.939032][ T3405] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 816.958634][ T3303] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 816.985198][ T3303] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 816.993063][ T3303] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 818.959395][ T3316] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 819.783024][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 819.793874][ T25] audit: type=1400 audit(819.000:93): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop1" dev="devtmpfs" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 819.794952][ T25] audit: type=1400 audit(819.020:94): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 819.886299][ T25] audit: type=1400 audit(819.110:95): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=638 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 831.934891][ T25] audit: type=1400 audit(831.140:96): avc: denied { read } for pid=3474 comm="syz.1.2" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 832.070376][ T25] audit: type=1400 audit(831.300:97): avc: denied { open } for pid=3474 comm="syz.1.2" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 832.634088][ T25] audit: type=1400 audit(831.860:98): avc: denied { ioctl } for pid=3474 comm="syz.1.2" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 840.524013][ T25] audit: type=1400 audit(839.750:99): avc: denied { write } for pid=3481 comm="syz.1.3" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 840.615775][ T25] audit: type=1400 audit(839.840:100): avc: denied { map } for pid=3481 comm="syz.1.3" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 850.020224][ T25] audit: type=1400 audit(849.250:101): avc: denied { setattr } for pid=3488 comm="syz.1.5" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 870.467686][ T25] audit: type=1400 audit(869.640:102): avc: denied { execute } for pid=3500 comm="syz.0.9" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=4331 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 885.588465][ T25] audit: type=1400 audit(884.770:103): avc: denied { execute } for pid=3510 comm="syz.0.13" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 885.667968][ T25] audit: type=1400 audit(884.880:104): avc: denied { append } for pid=3510 comm="syz.0.13" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 932.969566][ T25] audit: type=1400 audit(932.200:105): avc: denied { ioctl } for pid=3536 comm="syz.0.21" path="net:[4026532615]" dev="nsfs" ino=4026532615 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1218.376449][ T3405] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1219.769119][ T3405] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1221.595172][ T3405] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1222.636441][ T3405] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1234.729144][ T3405] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1234.819539][ T3405] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1234.879363][ T3405] bond0 (unregistering): Released all slaves [ 1236.334817][ T3405] hsr_slave_0: left promiscuous mode [ 1236.426144][ T3405] hsr_slave_1: left promiscuous mode [ 1236.864144][ T3405] veth1_macvtap: left promiscuous mode [ 1236.868157][ T3405] veth0_macvtap: left promiscuous mode [ 1236.896107][ T3405] veth1_vlan: left promiscuous mode [ 1236.907018][ T3405] veth0_vlan: left promiscuous mode [ 1258.703651][ T3405] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1259.817367][ T3405] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1261.434654][ T3405] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1263.108663][ T3405] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1276.825709][ T3405] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1276.948594][ T3405] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1277.034963][ T3405] bond0 (unregistering): Released all slaves [ 1278.061264][ T3405] hsr_slave_0: left promiscuous mode [ 1278.125179][ T3405] hsr_slave_1: left promiscuous mode [ 1278.558668][ T3405] veth1_macvtap: left promiscuous mode [ 1278.598096][ T3405] veth0_macvtap: left promiscuous mode [ 1278.609019][ T3405] veth1_vlan: left promiscuous mode [ 1278.620825][ T3405] veth0_vlan: left promiscuous mode [ 1291.973614][ T3677] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1292.281083][ T3677] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1306.399830][ T3684] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1306.697631][ T3684] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1314.927490][ T3677] hsr_slave_0: entered promiscuous mode [ 1314.996937][ T3677] hsr_slave_1: entered promiscuous mode [ 1328.798704][ T3677] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1329.140778][ T3677] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1329.300618][ T3677] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1329.501291][ T3677] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1331.908732][ T3684] hsr_slave_0: entered promiscuous mode [ 1331.985684][ T3684] hsr_slave_1: entered promiscuous mode [ 1332.013639][ T3684] debugfs: 'hsr0' already exists in 'hsr' [ 1332.016680][ T3684] Cannot create hsr debugfs directory [ 1344.856863][ T3684] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1345.118752][ T3684] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1345.361046][ T3684] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1345.704090][ T3684] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1352.285451][ T3677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1368.478279][ T3684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1445.948011][ T3677] veth0_vlan: entered promiscuous mode [ 1446.808037][ T3677] veth1_vlan: entered promiscuous mode [ 1449.947753][ T3677] veth0_macvtap: entered promiscuous mode [ 1450.507324][ T3677] veth1_macvtap: entered promiscuous mode [ 1453.776728][ T3405] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1453.789108][ T3355] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1453.798621][ T3355] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1453.917889][ T3355] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1468.048979][ T3684] veth0_vlan: entered promiscuous mode [ 1469.148409][ T3684] veth1_vlan: entered promiscuous mode [ 1472.625898][ T3684] veth0_macvtap: entered promiscuous mode [ 1473.296509][ T3684] veth1_macvtap: entered promiscuous mode [ 1476.550618][ T3817] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1476.557648][ T3817] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1476.607046][ T3817] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1476.770877][ T3817] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1873.540434][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1876.704174][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1877.238006][ T4121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1877.767587][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1878.196362][ T4121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1878.847790][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1879.740518][ T4125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1880.077262][ T4125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1892.728443][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1892.837968][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1892.925847][ T12] bond0 (unregistering): Released all slaves [ 1894.994041][ T12] hsr_slave_0: left promiscuous mode [ 1895.244781][ T12] hsr_slave_1: left promiscuous mode [ 1895.887816][ T12] veth1_macvtap: left promiscuous mode [ 1895.931195][ T12] veth0_macvtap: left promiscuous mode [ 1895.945193][ T12] veth1_vlan: left promiscuous mode [ 1895.959470][ T12] veth0_vlan: left promiscuous mode [ 1920.528611][ T12] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1922.399424][ T12] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1923.870619][ T12] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1925.377292][ T12] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1941.407714][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1941.489358][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1941.557655][ T12] bond0 (unregistering): Released all slaves [ 1942.904600][ T12] hsr_slave_0: left promiscuous mode [ 1942.937630][ T12] hsr_slave_1: left promiscuous mode [ 1943.226348][ T12] veth1_macvtap: left promiscuous mode [ 1943.242158][ T12] veth0_macvtap: left promiscuous mode [ 1943.251057][ T12] veth1_vlan: left promiscuous mode [ 1943.262205][ T12] veth0_vlan: left promiscuous mode [ 1957.196322][ T4121] hsr_slave_0: entered promiscuous mode [ 1957.248359][ T4121] hsr_slave_1: entered promiscuous mode [ 1958.348429][ T4125] hsr_slave_0: entered promiscuous mode [ 1958.377606][ T4125] hsr_slave_1: entered promiscuous mode [ 1958.421230][ T4125] debugfs: 'hsr0' already exists in 'hsr' [ 1958.438807][ T4125] Cannot create hsr debugfs directory [ 1974.951362][ T4125] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1975.776636][ T4125] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1976.583160][ T4125] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1977.684879][ T4125] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1981.663653][ T4121] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1982.204446][ T4121] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1982.650854][ T4121] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1983.236555][ T4121] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 2007.785933][ T4125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2012.099381][ T4121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2137.349808][ T4125] veth0_vlan: entered promiscuous mode [ 2138.275518][ T4125] veth1_vlan: entered promiscuous mode [ 2142.169177][ T4125] veth0_macvtap: entered promiscuous mode [ 2142.931014][ T4121] veth0_vlan: entered promiscuous mode [ 2143.340776][ T4125] veth1_macvtap: entered promiscuous mode [ 2144.909730][ T4121] veth1_vlan: entered promiscuous mode [ 2148.483218][ T3413] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2148.485452][ T3413] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2148.500180][ T3413] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2148.515084][ T3413] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2151.468441][ T4121] veth0_macvtap: entered promiscuous mode [ 2152.989290][ T4121] veth1_macvtap: entered promiscuous mode [ 2158.097392][ T3303] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2158.118376][ T3303] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2158.125030][ T3303] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2158.125853][ T3303] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2411.820881][ T51] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2415.076770][ T51] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2416.698409][ T51] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2418.593887][ T51] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2438.657679][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2438.794837][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2438.857914][ T51] bond0 (unregistering): Released all slaves [ 2441.825825][ T51] hsr_slave_0: left promiscuous mode [ 2442.113800][ T51] hsr_slave_1: left promiscuous mode [ 2442.998419][ T51] veth1_macvtap: left promiscuous mode [ 2443.008941][ T51] veth0_macvtap: left promiscuous mode [ 2443.027698][ T51] veth1_vlan: left promiscuous mode [ 2443.053748][ T51] veth0_vlan: left promiscuous mode [ 2474.240579][ T51] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2475.860270][ T51] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2477.090703][ T51] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2478.514663][ T51] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2496.919276][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2497.130906][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2497.226953][ T51] bond0 (unregistering): Released all slaves [ 2498.733918][ T51] hsr_slave_0: left promiscuous mode [ 2498.869757][ T51] hsr_slave_1: left promiscuous mode [ 2499.310418][ T51] veth1_macvtap: left promiscuous mode [ 2499.366157][ T51] veth0_macvtap: left promiscuous mode [ 2499.397526][ T51] veth1_vlan: left promiscuous mode [ 2499.404178][ T51] veth0_vlan: left promiscuous mode [ 2559.729830][ T4501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2560.070723][ T4501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2562.679766][ T4496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2562.966417][ T4496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2594.890304][ T4501] hsr_slave_0: entered promiscuous mode [ 2595.008939][ T4501] hsr_slave_1: entered promiscuous mode [ 2597.981162][ T4496] hsr_slave_0: entered promiscuous mode [ 2598.087888][ T4496] hsr_slave_1: entered promiscuous mode [ 2598.126618][ T4496] debugfs: 'hsr0' already exists in 'hsr' [ 2598.129680][ T4496] Cannot create hsr debugfs directory [ 2612.309511][ T4496] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 2612.940208][ T4496] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 2613.528857][ T4496] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 2614.019282][ T4496] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 2619.701246][ T4501] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 2620.135900][ T4501] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 2620.565801][ T4501] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 2621.001358][ T4501] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 2649.820659][ T4496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2657.388910][ T4501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2803.144348][ T4496] veth0_vlan: entered promiscuous mode [ 2804.114512][ T4496] veth1_vlan: entered promiscuous mode [ 2808.209726][ T4496] veth0_macvtap: entered promiscuous mode [ 2809.527196][ T4496] veth1_macvtap: entered promiscuous mode [ 2810.117594][ T4501] veth0_vlan: entered promiscuous mode [ 2812.570529][ T4501] veth1_vlan: entered promiscuous mode [ 2815.624713][ T4514] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2815.629542][ T4514] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2815.640363][ T4514] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2815.776571][ T4514] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2820.186671][ T4501] veth0_macvtap: entered promiscuous mode [ 2821.557495][ T4501] veth1_macvtap: entered promiscuous mode [ 2827.184495][ T4173] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2827.200866][ T3817] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2827.335596][ T3817] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2827.336680][ T3817] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3040.659599][ T3413] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3043.015855][ T3413] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3044.949756][ T3413] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3046.720632][ T3413] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3075.613443][ T3413] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3076.005979][ T3413] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3076.319557][ T3413] bond0 (unregistering): Released all slaves [ 3080.317632][ T3413] hsr_slave_0: left promiscuous mode [ 3080.564116][ T3413] hsr_slave_1: left promiscuous mode [ 3081.507206][ T3413] veth1_macvtap: left promiscuous mode [ 3081.565801][ T3413] veth0_macvtap: left promiscuous mode [ 3081.595031][ T3413] veth1_vlan: left promiscuous mode [ 3081.640864][ T3413] veth0_vlan: left promiscuous mode [ 3120.319347][ T3413] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3122.617173][ T3413] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3124.396488][ T3413] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3125.850949][ T3413] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3153.029391][ T3413] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3153.130924][ T3413] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3153.257417][ T3413] bond0 (unregistering): Released all slaves [ 3155.066570][ T3413] hsr_slave_0: left promiscuous mode [ 3155.095645][ T3413] hsr_slave_1: left promiscuous mode [ 3155.300700][ T3413] veth1_macvtap: left promiscuous mode [ 3155.309450][ T3413] veth0_macvtap: left promiscuous mode [ 3155.366537][ T3413] veth1_vlan: left promiscuous mode [ 3155.384240][ T3413] veth0_vlan: left promiscuous mode [ 3218.440304][ T4839] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3219.358861][ T4839] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3220.251001][ T4835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3221.197617][ T4835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3258.040911][ T4839] hsr_slave_0: entered promiscuous mode [ 3258.167133][ T4839] hsr_slave_1: entered promiscuous mode [ 3262.676687][ T4835] hsr_slave_0: entered promiscuous mode [ 3262.785746][ T4835] hsr_slave_1: entered promiscuous mode [ 3262.840352][ T4835] debugfs: 'hsr0' already exists in 'hsr' [ 3262.913728][ T4835] Cannot create hsr debugfs directory [ 3279.768588][ T4839] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 3280.524386][ T4839] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 3281.150608][ T4839] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 3281.841331][ T4839] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 3288.087321][ T4835] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 3288.726662][ T4835] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 3289.401204][ T4835] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 3290.227311][ T4835] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 3324.777947][ T4839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3333.596276][ T4835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3508.554636][ T4839] veth0_vlan: entered promiscuous mode [ 3510.099590][ T4839] veth1_vlan: entered promiscuous mode [ 3514.436203][ T4839] veth0_macvtap: entered promiscuous mode [ 3515.797825][ T4839] veth1_macvtap: entered promiscuous mode [ 3519.331392][ T4835] veth0_vlan: entered promiscuous mode [ 3521.877295][ T4835] veth1_vlan: entered promiscuous mode [ 3522.464717][ T3821] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3522.487201][ T4128] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3522.533906][ T4128] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3522.554525][ T4128] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3529.011071][ T4835] veth0_macvtap: entered promiscuous mode [ 3530.395073][ T4835] veth1_macvtap: entered promiscuous mode [ 3536.144181][ T5009] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3536.165754][ T5009] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3536.366143][ T5009] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3536.379485][ T5009] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3664.209860][ T4128] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3667.104910][ T4128] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3670.036514][ T4128] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3672.999694][ T4128] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3704.363738][ T4128] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3704.721270][ T4128] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3704.881318][ T4128] bond0 (unregistering): Released all slaves [ 3707.435765][ T4128] hsr_slave_0: left promiscuous mode [ 3707.532836][ T4128] hsr_slave_1: left promiscuous mode [ 3708.264734][ T4128] veth1_macvtap: left promiscuous mode [ 3708.268798][ T4128] veth0_macvtap: left promiscuous mode [ 3708.307133][ T4128] veth1_vlan: left promiscuous mode [ 3708.349913][ T4128] veth0_vlan: left promiscuous mode [ 3755.304556][ T3821] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3756.986257][ T3821] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3759.026510][ T3821] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3760.828415][ T3821] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3795.430502][ T3821] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3795.679159][ T3821] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3795.896824][ T3821] bond0 (unregistering): Released all slaves [ 3798.950181][ T3821] hsr_slave_0: left promiscuous mode [ 3799.146915][ T3821] hsr_slave_1: left promiscuous mode [ 3799.984034][ T3821] veth1_macvtap: left promiscuous mode [ 3800.006383][ T3821] veth0_macvtap: left promiscuous mode [ 3800.020953][ T3821] veth1_vlan: left promiscuous mode [ 3800.045063][ T3821] veth0_vlan: left promiscuous mode [ 3860.547947][ T5121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3861.079936][ T5121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3876.084659][ T5125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3876.474701][ T5125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3904.936529][ T5121] hsr_slave_0: entered promiscuous mode [ 3905.035890][ T5121] hsr_slave_1: entered promiscuous mode [ 3924.784504][ T5125] hsr_slave_0: entered promiscuous mode [ 3924.928657][ T5125] hsr_slave_1: entered promiscuous mode [ 3925.014100][ T5125] debugfs: 'hsr0' already exists in 'hsr' [ 3925.085294][ T5125] Cannot create hsr debugfs directory [ 3951.114156][ T5121] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 3951.780695][ T5121] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 3953.875536][ T5121] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 3957.284241][ T5121] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 3971.737396][ T5125] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 3972.318795][ T5125] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 3973.027808][ T5125] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 3973.707441][ T5125] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 4003.075399][ T5121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4013.465723][ T5125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4155.682580][ T5121] veth0_vlan: entered promiscuous mode [ 4157.020183][ T5121] veth1_vlan: entered promiscuous mode [ 4161.145580][ T5121] veth0_macvtap: entered promiscuous mode [ 4162.037971][ T5121] veth1_macvtap: entered promiscuous mode [ 4167.412884][ T3405] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4167.418809][ T3405] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4167.455164][ T4173] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4167.489848][ T4173] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4170.869444][ T5125] veth0_vlan: entered promiscuous mode [ 4173.853356][ T5125] veth1_vlan: entered promiscuous mode [ 4180.235588][ T5125] veth0_macvtap: entered promiscuous mode [ 4181.307927][ T5125] veth1_macvtap: entered promiscuous mode [ 4186.887234][ T3405] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4186.909328][ T4514] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4186.980813][ T3405] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4187.147492][ T4128] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4307.226505][ T4724] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4310.119447][ T4724] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4312.329605][ T4724] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4314.714975][ T4724] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4344.314133][ T4724] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4344.724635][ T4724] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4344.858396][ T4724] bond0 (unregistering): Released all slaves [ 4347.700490][ T4724] hsr_slave_0: left promiscuous mode [ 4347.778124][ T4724] hsr_slave_1: left promiscuous mode [ 4348.647130][ T4724] veth1_macvtap: left promiscuous mode [ 4348.658875][ T4724] veth0_macvtap: left promiscuous mode [ 4348.686569][ T4724] veth1_vlan: left promiscuous mode [ 4348.695523][ T4724] veth0_vlan: left promiscuous mode [ 4386.996025][ T4724] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4389.376891][ T4724] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4392.085865][ T4724] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4393.944882][ T4724] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4427.219340][ T4724] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4427.815796][ T4724] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4428.036131][ T4724] bond0 (unregistering): Released all slaves [ 4431.368322][ T4724] hsr_slave_0: left promiscuous mode [ 4431.466820][ T4724] hsr_slave_1: left promiscuous mode [ 4432.293634][ T4724] veth1_macvtap: left promiscuous mode [ 4432.297026][ T4724] veth0_macvtap: left promiscuous mode [ 4432.345071][ T4724] veth1_vlan: left promiscuous mode [ 4432.350821][ T4724] veth0_vlan: left promiscuous mode [ 4493.435819][ T5384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4493.747108][ T5384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4500.127588][ T5392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4500.519755][ T5392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4536.481104][ T5384] hsr_slave_0: entered promiscuous mode [ 4536.539016][ T5384] hsr_slave_1: entered promiscuous mode [ 4543.114051][ T5392] hsr_slave_0: entered promiscuous mode [ 4543.138626][ T5392] hsr_slave_1: entered promiscuous mode [ 4543.210185][ T5392] debugfs: 'hsr0' already exists in 'hsr' [ 4543.257752][ T5392] Cannot create hsr debugfs directory [ 4574.993730][ T5384] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 4577.143372][ T5384] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 4577.966560][ T5384] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 4580.530030][ T5384] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 4592.854101][ T5392] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 4593.309988][ T5392] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 4593.767896][ T5392] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 4594.417789][ T5392] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 4616.867924][ T5384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4628.506061][ T5392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4748.608467][ T5384] veth0_vlan: entered promiscuous mode [ 4749.816873][ T5384] veth1_vlan: entered promiscuous mode [ 4753.756033][ T5384] veth0_macvtap: entered promiscuous mode [ 4754.377512][ T5384] veth1_macvtap: entered promiscuous mode [ 4758.273837][ T51] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4758.285697][ T51] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4758.346258][ T51] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4758.475102][ T5400] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4764.565399][ T5392] veth0_vlan: entered promiscuous mode [ 4766.608993][ T5392] veth1_vlan: entered promiscuous mode [ 4771.015462][ T5392] veth0_macvtap: entered promiscuous mode [ 4772.061322][ T5392] veth1_macvtap: entered promiscuous mode [ 4776.763997][ T4170] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4777.023259][ T3355] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4777.213672][ T3355] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4777.258512][ T4862] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 5092.068855][ T51] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5094.656711][ T51] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5096.344536][ T51] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5098.746997][ T51] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5129.093955][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 5129.568398][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 5129.939288][ T51] bond0 (unregistering): Released all slaves [ 5132.942757][ T51] hsr_slave_0: left promiscuous mode [ 5133.058842][ T51] hsr_slave_1: left promiscuous mode [ 5133.950948][ T51] veth1_macvtap: left promiscuous mode [ 5133.967419][ T51] veth0_macvtap: left promiscuous mode [ 5133.969635][ T51] veth1_vlan: left promiscuous mode [ 5133.971092][ T51] veth0_vlan: left promiscuous mode [ 5163.746249][ T51] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5165.235111][ T51] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5166.893297][ T51] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5168.305797][ T51] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5193.419000][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 5193.771075][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 5194.068394][ T51] bond0 (unregistering): Released all slaves [ 5196.444292][ T51] hsr_slave_0: left promiscuous mode [ 5196.538095][ T51] hsr_slave_1: left promiscuous mode [ 5197.310384][ T51] veth1_macvtap: left promiscuous mode [ 5197.343766][ T51] veth0_macvtap: left promiscuous mode [ 5197.351046][ T51] veth1_vlan: left promiscuous mode [ 5197.363614][ T51] veth0_vlan: left promiscuous mode [ 5244.359236][ T5758] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5245.370797][ T5758] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5259.440308][ T5770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5260.199113][ T5770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5276.893713][ T5758] hsr_slave_0: entered promiscuous mode [ 5276.995400][ T5758] hsr_slave_1: entered promiscuous mode [ 5299.268041][ T5770] hsr_slave_0: entered promiscuous mode [ 5299.358748][ T5770] hsr_slave_1: entered promiscuous mode [ 5299.413409][ T5770] debugfs: 'hsr0' already exists in 'hsr' [ 5299.416433][ T5770] Cannot create hsr debugfs directory [ 5314.850553][ T5758] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 5316.018505][ T5758] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 5316.553964][ T5758] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 5316.889255][ T5758] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 5330.848053][ T5770] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 5331.387842][ T5770] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 5331.885664][ T5770] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 5332.227240][ T5770] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 5351.910402][ T5758] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5364.757428][ T5770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5496.908371][ T5758] veth0_vlan: entered promiscuous mode [ 5497.829062][ T5758] veth1_vlan: entered promiscuous mode [ 5501.130522][ T5758] veth0_macvtap: entered promiscuous mode [ 5501.530702][ T5758] veth1_macvtap: entered promiscuous mode [ 5505.064819][ T4724] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 5505.089118][ T3355] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 5505.154535][ T4724] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 5505.334169][ T4724] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 5510.669435][ T5770] veth0_vlan: entered promiscuous mode [ 5511.959740][ T5770] veth1_vlan: entered promiscuous mode [ 5515.774848][ T5770] veth0_macvtap: entered promiscuous mode [ 5516.567754][ T5770] veth1_macvtap: entered promiscuous mode [ 5521.017444][ T4724] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 5521.036641][ T4724] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 5521.041022][ T4724] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 5521.067797][ T4724] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 5621.036900][ T3355] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5623.155474][ T3355] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5624.849264][ T3355] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5626.480870][ T3355] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5647.565516][ T3355] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 5648.379719][ T3355] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 5648.813991][ T3355] bond0 (unregistering): Released all slaves [ 5651.663670][ T3355] hsr_slave_0: left promiscuous mode [ 5651.814334][ T3355] hsr_slave_1: left promiscuous mode [ 5652.603702][ T3355] veth1_macvtap: left promiscuous mode [ 5652.604965][ T3355] veth0_macvtap: left promiscuous mode [ 5652.655999][ T3355] veth1_vlan: left promiscuous mode [ 5652.684059][ T3355] veth0_vlan: left promiscuous mode [ 5682.066809][ T3355] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5683.070540][ T3355] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5684.694511][ T3355] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5686.085854][ T3355] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5710.125779][ T3355] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 5710.306786][ T3355] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 5710.448582][ T3355] bond0 (unregistering): Released all slaves [ 5712.984663][ T3355] hsr_slave_0: left promiscuous mode [ 5713.077924][ T3355] hsr_slave_1: left promiscuous mode [ 5713.784576][ T3355] veth1_macvtap: left promiscuous mode [ 5713.785986][ T3355] veth0_macvtap: left promiscuous mode [ 5713.818678][ T3355] veth1_vlan: left promiscuous mode [ 5713.820241][ T3355] veth0_vlan: left promiscuous mode [ 5753.098525][ T6049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5753.371187][ T6049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5762.675751][ T6058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5763.069954][ T6058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5787.690825][ T6049] hsr_slave_0: entered promiscuous mode [ 5787.844222][ T6049] hsr_slave_1: entered promiscuous mode [ 5797.206111][ T6058] hsr_slave_0: entered promiscuous mode [ 5797.221196][ T6058] hsr_slave_1: entered promiscuous mode [ 5797.286682][ T6058] debugfs: 'hsr0' already exists in 'hsr' [ 5797.333186][ T6058] Cannot create hsr debugfs directory [ 5816.555027][ T6049] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 5818.309922][ T6049] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 5820.285307][ T6049] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 5822.115244][ T6049] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 5830.465493][ T6058] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 5830.994540][ T6058] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 5831.502972][ T6058] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 5831.900021][ T6058] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 5854.165320][ T6049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5860.769110][ T6058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5978.500329][ T6049] veth0_vlan: entered promiscuous mode [ 5979.279478][ T6049] veth1_vlan: entered promiscuous mode [ 5982.027460][ T6049] veth0_macvtap: entered promiscuous mode [ 5982.521035][ T6049] veth1_macvtap: entered promiscuous mode [ 5985.899880][ T5400] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 5985.915732][ T4494] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 5985.925155][ T4494] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 5985.935372][ T4494] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 5988.295971][ T6058] veth0_vlan: entered promiscuous mode [ 5990.174695][ T6058] veth1_vlan: entered promiscuous mode [ 5993.820561][ T6058] veth0_macvtap: entered promiscuous mode [ 5994.445495][ T6058] veth1_macvtap: entered promiscuous mode [ 5997.926533][ T3355] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 5997.946325][ T3355] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 5998.072829][ T4494] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 5998.073926][ T4494] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 6233.426396][ T3355] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6235.105243][ T3355] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6236.775045][ T3355] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6238.481376][ T3355] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6266.646634][ T3355] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 6267.060415][ T3355] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 6267.968768][ T3355] bond0 (unregistering): Released all slaves [ 6270.784928][ T3355] hsr_slave_0: left promiscuous mode [ 6270.953614][ T3355] hsr_slave_1: left promiscuous mode [ 6271.782814][ T3355] veth1_macvtap: left promiscuous mode [ 6271.797025][ T3355] veth0_macvtap: left promiscuous mode [ 6271.825635][ T3355] veth1_vlan: left promiscuous mode [ 6271.856950][ T3355] veth0_vlan: left promiscuous mode [ 6303.564870][ T3355] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6305.205092][ T3355] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6306.950373][ T3355] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6308.319995][ T3355] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6331.549488][ T3355] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 6332.017378][ T3355] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 6332.294271][ T3355] bond0 (unregistering): Released all slaves [ 6334.734076][ T3355] hsr_slave_0: left promiscuous mode [ 6334.864640][ T3355] hsr_slave_1: left promiscuous mode [ 6335.737225][ T3355] veth1_macvtap: left promiscuous mode [ 6335.746357][ T3355] veth0_macvtap: left promiscuous mode [ 6335.775016][ T3355] veth1_vlan: left promiscuous mode [ 6335.806801][ T3355] veth0_vlan: left promiscuous mode [ 6381.744257][ T6425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 6382.324863][ T6425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 6395.466378][ T6447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 6396.317905][ T6447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 6408.020932][ T6425] hsr_slave_0: entered promiscuous mode [ 6408.048678][ T6425] hsr_slave_1: entered promiscuous mode [ 6424.446826][ T6447] hsr_slave_0: entered promiscuous mode [ 6424.517746][ T6447] hsr_slave_1: entered promiscuous mode [ 6424.586783][ T6447] debugfs: 'hsr0' already exists in 'hsr' [ 6424.590602][ T6447] Cannot create hsr debugfs directory [ 6435.359352][ T6425] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 6435.680976][ T6425] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 6436.497408][ T6425] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 6437.437090][ T6425] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 6452.056850][ T6447] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 6452.387285][ T6447] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 6452.668942][ T6447] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 6452.919688][ T6447] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 6464.225320][ T6425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 6474.891344][ T6447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 6570.867619][ T6425] veth0_vlan: entered promiscuous mode [ 6571.658554][ T6425] veth1_vlan: entered promiscuous mode [ 6574.117283][ T6425] veth0_macvtap: entered promiscuous mode [ 6574.408272][ T6425] veth1_macvtap: entered promiscuous mode [ 6576.915955][ T4514] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 6577.005709][ T5773] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 6577.017683][ T5773] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 6577.034528][ T5773] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 6584.566703][ T6447] veth0_vlan: entered promiscuous mode [ 6585.455319][ T6447] veth1_vlan: entered promiscuous mode [ 6588.550158][ T6447] veth0_macvtap: entered promiscuous mode [ 6589.157042][ T6447] veth1_macvtap: entered promiscuous mode [ 6592.289301][ T5773] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 6592.297619][ T5773] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 6592.325348][ T4514] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 6592.344732][ T4514] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 6948.109157][ T3817] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6950.200408][ T3817] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6952.069282][ T3817] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6953.889895][ T3817] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6984.896939][ T3817] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 6985.348536][ T3817] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 6985.660248][ T3817] bond0 (unregistering): Released all slaves [ 6988.865226][ T3817] hsr_slave_0: left promiscuous mode [ 6988.985483][ T3817] hsr_slave_1: left promiscuous mode [ 6990.380039][ T3817] veth1_macvtap: left promiscuous mode [ 6990.401202][ T3817] veth0_macvtap: left promiscuous mode [ 6990.431096][ T3817] veth1_vlan: left promiscuous mode [ 6990.487046][ T3817] veth0_vlan: left promiscuous mode [ 7090.748686][ T6915] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 7091.199269][ T6915] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 7130.309651][ T6915] hsr_slave_0: entered promiscuous mode [ 7130.378207][ T6915] hsr_slave_1: entered promiscuous mode [ 7130.480536][ T6915] debugfs: 'hsr0' already exists in 'hsr' [ 7130.489431][ T6915] Cannot create hsr debugfs directory [ 7160.539710][ T6915] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 7161.044296][ T6915] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 7161.474654][ T6915] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 7161.838177][ T6915] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 7192.388853][ T6915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 7307.674774][ T6915] veth0_vlan: entered promiscuous mode [ 7308.385079][ T6915] veth1_vlan: entered promiscuous mode [ 7310.916680][ T6915] veth0_macvtap: entered promiscuous mode [ 7311.365654][ T6915] veth1_macvtap: entered promiscuous mode [ 7314.237069][ T4170] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 7314.238248][ T4170] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 7314.247479][ T4170] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 7314.268526][ T4170] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 7353.069231][ T5400] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7355.299542][ T5400] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7357.255947][ T5400] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7359.174700][ T5400] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7380.850047][ T5400] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 7381.183856][ T5400] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 7381.395120][ T5400] bond0 (unregistering): Released all slaves [ 7383.689151][ T5400] hsr_slave_0: left promiscuous mode [ 7383.834946][ T5400] hsr_slave_1: left promiscuous mode [ 7384.698768][ T5400] veth1_macvtap: left promiscuous mode [ 7384.718073][ T5400] veth0_macvtap: left promiscuous mode [ 7384.735083][ T5400] veth1_vlan: left promiscuous mode [ 7384.779199][ T5400] veth0_vlan: left promiscuous mode [ 7479.189674][ T7173] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 7479.537183][ T7173] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 7512.349016][ T7173] hsr_slave_0: entered promiscuous mode [ 7512.509430][ T7173] hsr_slave_1: entered promiscuous mode [ 7541.239549][ T7173] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 7541.670620][ T7173] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 7542.187185][ T7173] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 7542.590595][ T7173] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 7570.386989][ T7173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 7679.640407][ T7173] veth0_vlan: entered promiscuous mode [ 7680.558043][ T7173] veth1_vlan: entered promiscuous mode [ 7683.298710][ T7173] veth0_macvtap: entered promiscuous mode [ 7683.797138][ T7173] veth1_macvtap: entered promiscuous mode [ 7687.303184][ T4128] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 7687.319518][ T6432] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 7687.409693][ T4494] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 7687.430290][ T4128] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 7877.871258][ T4514] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7880.005741][ T4514] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7881.880778][ T4514] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7883.476678][ T4514] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7902.586484][ T4514] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 7902.788957][ T4514] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 7902.939895][ T4514] bond0 (unregistering): Released all slaves [ 7905.494771][ T4514] hsr_slave_0: left promiscuous mode [ 7905.736466][ T4514] hsr_slave_1: left promiscuous mode [ 7906.493059][ T4514] veth1_macvtap: left promiscuous mode [ 7906.494382][ T4514] veth0_macvtap: left promiscuous mode [ 7906.525599][ T4514] veth1_vlan: left promiscuous mode [ 7906.538201][ T4514] veth0_vlan: left promiscuous mode [ 7926.767046][ T4514] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7928.017016][ T4514] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7929.285616][ T4514] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7930.800957][ T4514] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7949.377788][ T4514] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 7949.465790][ T4514] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 7949.529789][ T4514] bond0 (unregistering): Released all slaves [ 7951.607913][ T4514] hsr_slave_0: left promiscuous mode [ 7951.743885][ T4514] hsr_slave_1: left promiscuous mode [ 7952.405817][ T4514] veth1_macvtap: left promiscuous mode [ 7952.409618][ T4514] veth0_macvtap: left promiscuous mode [ 7952.419025][ T4514] veth1_vlan: left promiscuous mode [ 7952.449695][ T4514] veth0_vlan: left promiscuous mode [ 7985.959243][ T7537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 7986.221156][ T7537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 7989.993370][ T7546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 7990.246121][ T7546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 8013.627809][ T7537] hsr_slave_0: entered promiscuous mode [ 8013.698402][ T7537] hsr_slave_1: entered promiscuous mode [ 8016.877619][ T7546] hsr_slave_0: entered promiscuous mode [ 8016.918758][ T7546] hsr_slave_1: entered promiscuous mode [ 8016.940233][ T7546] debugfs: 'hsr0' already exists in 'hsr' [ 8016.983208][ T7546] Cannot create hsr debugfs directory [ 8037.417450][ T7537] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 8037.858399][ T7537] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 8038.186971][ T7537] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 8038.640817][ T7537] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 8043.168642][ T7546] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 8043.537086][ T7546] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 8043.985013][ T7546] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 8044.417338][ T7546] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 8070.877212][ T7537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 8076.774529][ T7546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 8176.611112][ T7537] veth0_vlan: entered promiscuous mode [ 8177.445157][ T7537] veth1_vlan: entered promiscuous mode [ 8182.184750][ T7546] veth0_vlan: entered promiscuous mode [ 8182.278957][ T7537] veth0_macvtap: entered promiscuous mode [ 8183.375627][ T7537] veth1_macvtap: entered promiscuous mode [ 8184.386551][ T7546] veth1_vlan: entered promiscuous mode [ 8188.014808][ T7552] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 8188.274819][ T4170] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 8188.277156][ T4170] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 8188.306776][ T4170] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 8190.308967][ T7546] veth0_macvtap: entered promiscuous mode [ 8191.494939][ T7546] veth1_macvtap: entered promiscuous mode [ 8196.573155][ T3817] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 8196.577007][ T3817] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 8196.616847][ T7696] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 8196.634753][ T7696] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 8386.810592][ T7829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 8387.258001][ T7829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 8400.496747][ T7837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 8400.927898][ T7837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 8429.309706][ T7829] hsr_slave_0: entered promiscuous mode [ 8429.487450][ T7829] hsr_slave_1: entered promiscuous mode [ 8429.603828][ T7829] debugfs: 'hsr0' already exists in 'hsr' [ 8429.613305][ T7829] Cannot create hsr debugfs directory [ 8446.898275][ T7837] hsr_slave_0: entered promiscuous mode [ 8447.003958][ T7837] hsr_slave_1: entered promiscuous mode [ 8447.065960][ T7837] debugfs: 'hsr0' already exists in 'hsr' [ 8447.074614][ T7837] Cannot create hsr debugfs directory [ 8474.415097][ T7829] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 8476.810545][ T7829] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 8477.645038][ T7829] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 8479.926944][ T7829] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 8492.734183][ T7837] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 8493.356978][ T7837] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 8493.919918][ T7837] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 8494.576932][ T7837] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 8519.459666][ T7829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 8530.297347][ T7837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 8683.975317][ T7829] veth0_vlan: entered promiscuous mode [ 8685.264938][ T7829] veth1_vlan: entered promiscuous mode [ 8688.889895][ T7829] veth0_macvtap: entered promiscuous mode [ 8689.488178][ T7829] veth1_macvtap: entered promiscuous mode [ 8689.887611][ T27] INFO: task syz.2.330:7812 blocked for more than 430 seconds. [ 8689.888805][ T27] Not tainted syzkaller #0 [ 8689.889694][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 8689.890213][ T27] task:syz.2.330 state:D stack:0 pid:7812 tgid:7812 ppid:7537 task_flags:0x400040 flags:0x00000019 [ 8689.903483][ T27] Call trace: [ 8689.904176][ T27] __switch_to+0x584/0xb20 (T) [ 8689.906242][ T27] __schedule+0x1eec/0x33a4 [ 8689.906815][ T27] schedule+0xac/0x27c [ 8689.907345][ T27] schedule_timeout+0x5c/0x1e4 [ 8689.907804][ T27] do_wait_for_common+0x28c/0x444 [ 8689.908328][ T27] wait_for_completion+0x44/0x5c [ 8689.908795][ T27] __synchronize_srcu+0x2a4/0x320 [ 8689.909265][ T27] synchronize_srcu+0x3cc/0x4f0 [ 8689.909689][ T27] mmu_notifier_unregister+0x320/0x42c [ 8689.910193][ T27] kvm_put_kvm+0x6a0/0xfa8 [ 8689.910596][ T27] kvm_vm_release+0x58/0x78 [ 8689.911059][ T27] __fput+0x4ac/0x980 SYZFAIL: failed to recv rpc [ 8690.097841][ T27] ____fput+0x20/0x58 [ 8690.117227][ T27] task_work_run+0x1bc/0x254 [ 8690.117889][ T27] do_notify_resume+0x1bc/0x270 [ 8690.118400][ T27] el0_svc+0xb8/0x164 [ 8690.118806][ T27] el0t_64_sync_handler+0x84/0x12c [ 8690.119235][ T27] el0t_64_sync+0x198/0x19c [ 8690.175775][ T27] [ 8690.175775][ T27] Showing all locks held in the system: [ 8690.180779][ T27] 1 lock held by khungtaskd/27: [ 8690.181328][ T27] #0: ffff800087806858 (rcu_read_lock){....}-{1:3}, at: rcu_lock_acquire+0x4/0x48 [ 8690.217658][ T27] 1 lock held by klogd/3115: [ 8690.218085][ T27] 2 locks held by getty/3181: [ 8690.218437][ T27] #0: 13f00000120468a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 8690.220182][ T27] #1: 32ff80008c54b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x310/0x12b8 [ 8690.323584][ T27] 2 locks held by syz-executor/3310: [ 8690.324107][ T27] 2 locks held by kworker/u4:8/4170: [ 8690.324432][ T27] #0: 52f000000cc20948 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 8690.326163][ T27] #1: ffff80008cdd7c78 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 8690.327872][ T27] 3 locks held by kworker/u4:6/4494: [ 8690.328228][ T27] #0: 78f0000011af0d48 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 8690.329836][ T27] #1: ffff8000a3e17c78 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 8690.484436][ T27] #2: 2df0000021c5b250 (&devlink->lock_key#26){+.+.}-{4:4}, at: devl_trylock+0x24/0x34 [ 8690.487029][ T27] 3 locks held by kworker/u4:12/4514: [ 8690.487378][ T27] 6 locks held by kworker/u4:7/5400: [ 8690.487711][ T27] 5 locks held by kworker/0:0/6906: [ 8690.488086][ T27] 3 locks held by kworker/u4:5/7696: [ 8690.488408][ T27] 2 locks held by syz.3.329/7808: [ 8690.488752][ T27] 1 lock held by rm/8058: [ 8690.489200][ T27] [ 8690.489461][ T27] ============================================= [ 8690.489461][ T27] [ 8690.490247][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 8690.499762][ T27] CPU: 0 UID: 0 PID: 27 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT [ 8690.501158][ T27] Hardware name: linux,dummy-virt (DT) [ 8690.502067][ T27] Call trace: [ 8690.502851][ T27] show_stack+0x2c/0x3c (C) [ 8690.503844][ T27] __dump_stack+0x30/0x40 [ 8690.504709][ T27] dump_stack_lvl+0x30/0x12c [ 8690.505587][ T27] dump_stack+0x1c/0x28 [ 8690.506435][ T27] vpanic+0x22c/0x59c [ 8690.507208][ T27] vpanic+0x0/0x59c [ 8690.508053][ T27] hung_task_panic+0x0/0x2c [ 8690.508933][ T27] kthread+0x794/0x9a0 [ 8690.509799][ T27] ret_from_fork+0x10/0x20 [ 8690.511717][ T27] Kernel Offset: disabled [ 8690.512454][ T27] CPU features: 0x000000,0001a300,5f7c67c1,057ffe1f [ 8690.513590][ T27] Memory Limit: none [ 8690.515852][ T27] Rebooting in 86400 seconds.. VM DIAGNOSIS: 06:38:28 Registers: info registers vcpu 0 CPU#0 PC=ffff8000800e8df4 X00=0000000000000000 X01=ffff800080007840 X02=ffff800080007840 X03=0000000000000010 X04=0000000000000003 X05=0000000000000001 X06=0000000000000000 X07=ffff800081b5429c X08=0000000000000102 X09=0000000000000101 X10=0fff000000d9b9d8 X11=0000000000000050 X12=50f000000d9ba830 X13=0000000000000028 X14=0000000000002000 X15=ffff800080007708 X16=ffff800080010e20 X17=000000000000008e X18=00000000000000ff X19=0000000000000000 X20=ffff800087852068 X21=ffff800080caffec X22=0000000000000001 X23=0000000007b4010b X24=fff0000072d19860 X25=00000000000000c0 X26=0000000000000001 X27=0000000000000001 X28=0000000000000000 X29=ffff8000800078a0 X30=ffff8000800e8e1c SP=ffff800080007700 PSTATE=604020c9 -ZC- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=2525252525252525:2525252525252525 Z01=65642f000a732520:7325207334362e25 Z02=742065726f6d2072:6f662064656b636f Z03=000000ff0000ff00:00ff0000000000ff Z04=0000000000000000:000f00f00f00000f Z05=64656b636f6c6220:323138373a303333 Z06=203a29315f657661:6c735f646e6f6220 Z07=206e612073612067:6e6976616c736e45 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffe6d35820:0000ffffe6d35820 Z17=ffffff80ffffffd0:0000ffffe6d357f0 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000