last executing test programs: 2h30m0.068257265s ago: executing program 32 (id=36): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x32) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r3, 0x4068aea3, &(0x7f0000000300)={0xdf, 0x0, 0x4000}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x34) ioctl$KVM_GET_STATS_FD_vm(r4, 0xaece) mmap$KVM_VCPU(&(0x7f0000c58000/0x1000)=nil, r2, 0x2000003, 0xaf832, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r6 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) r7 = mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r6, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f00000000c0)="e65bf643e6e1a3ffc871fcc8064f26b4d9f94b6f1ccd7b41443d2b5486580143226c0ead9a1620b6709fafba2af023314cc4bf610d6a743ad4913910b8364e5f73ea2fc43ac1ebfc", 0x0, 0x48) syz_kvm_setup_cpu$arm64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000040)=[{0x0, &(0x7f0000000200)=[@eret={0xe6, 0x18, 0x9}], 0x18}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r9 = syz_kvm_add_vcpu$arm64(r0, &(0x7f0000000080)={0x0, &(0x7f0000000380)=[@eret={0xe6, 0x18, 0x1}, @msr={0x14, 0x20, {0x603000000013deee, 0x80}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x8100000, 0x0, 0x4804}}, @mrs={0xbe, 0xfffffffffffffd29, {0x603000000013c4f6}}, @hvc={0x32, 0x40, {0xc5000021, [0x2, 0x6874, 0x8, 0x297d, 0x9]}}, @memwrite={0x6e, 0x30, @generic={0x3000, 0x754, 0x200, 0x6}}], 0xf0}, &(0x7f0000000140)=[@featur1={0x1, 0x58}], 0x1) r10 = openat$kvm(0x0, &(0x7f0000000100), 0x82001, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x4000)=nil, 0x930, 0x3000007, 0x2012, r10, 0x0) mmap$KVM_VCPU(&(0x7f0000ed2000/0x1000)=nil, r8, 0x4, 0x30, r9, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) syz_kvm_vgic_v3_setup(r3, 0x2, 0x0) 2h29m57.196124723s ago: executing program 33 (id=37): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r2, 0x1, 0x100) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000140)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) r6 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r7 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r6, 0x3, 0x11, r4, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000200)={0x8090040, 0x0, 0x0, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x6c000, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CLEAR_DIRTY_LOG(r2, 0xc018aec0, &(0x7f00000001c0)={0x1fd, 0x1c0, 0x340, &(0x7f0000000240)=[0x4, 0x2, 0x8, 0x2, 0xfffffffffffffffb, 0x5, 0xf383, 0x5, 0x1ff, 0x3, 0x5, 0x1, 0x5, 0x101, 0x2, 0x6, 0x7fff, 0x9, 0x4, 0x3, 0x53d9, 0x80f, 0x7, 0x80, 0x80000000, 0x2, 0x10001, 0x4, 0xd, 0x40, 0x4, 0xfff, 0x7, 0x10001, 0xfffffffffffffff8, 0x1, 0x5, 0x4, 0x8, 0xc75b, 0x8, 0x8000, 0xe32, 0x9, 0x7, 0x9, 0x3, 0x1, 0x0, 0x8, 0x2, 0x35d, 0x10, 0x5, 0x6, 0x3, 0x14c, 0x8, 0xba, 0x5, 0x5, 0x9, 0xb66, 0x4, 0x764c, 0x9, 0x9, 0x7, 0x80, 0x5, 0x3, 0x400, 0xa294, 0x200, 0x4, 0x4, 0x400, 0xc000000000000000, 0x8, 0x7, 0x80000000, 0xfffffffffffffffe, 0x80000001, 0x4, 0x0, 0x1ff, 0x65, 0x6, 0x9, 0x8000000000000001, 0x7f, 0x6, 0x800, 0x98b, 0x0, 0x80000000, 0x448d000000000, 0x2, 0xffffffffffffffc0, 0x1, 0x9, 0x1cb6, 0x10, 0x10000, 0x6, 0x5, 0x1, 0x7, 0x9, 0x17d6, 0x7, 0x3, 0xa4b, 0x7, 0xd4c, 0x10000, 0x8000, 0xfffffffffffffff9, 0x4, 0x3, 0xd39d, 0x3, 0x5, 0x8f, 0x7, 0x8, 0xfffffffffce6acd1, 0x8]}) syz_kvm_assert_syzos_uexit$arm64(r7, 0xfffffffffffffffe) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r8, 0x4010ae68, 0x0) syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) 2h20m34.941602253s ago: executing program 34 (id=67): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x21) close(0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r6 = mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r5, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r6, 0x20, &(0x7f0000000080)="fb4149dd033be3ac2ca5a22332a70000000000000071b14c94a6ab8031d1dfd90f05000000010000521ce16f8f1f449a7a8356733169d22627e700", 0x0, 0x29) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r5, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x4c4882, 0x0) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x161681, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r9, r10, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x20}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r10, 0x4010aeab, &(0x7f0000000100)=@arm64_core={0x6030000000100044, &(0x7f0000000000)=0x3ff}) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000040)={0x1, 0x2, 0xeeef0000, 0x2000, &(0x7f0000fa3000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x8080000, 0x2000, &(0x7f0000c5d000/0x2000)=nil}) ioctl$KVM_CAP_PTP_KVM(r4, 0x4068aea3, &(0x7f0000000180)) syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000000)={0x10201, 0x2, 0x1, 0x2000, &(0x7f0000f31000/0x2000)=nil}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000000000000000000003000000010000000000000023f1bd87ffffffff0001000000000000f9ffffffffffffff04000000010000800000010001000000018625292be66e040200000519026fbb00000000007b0000000000000009000000000000000000000000000000430400"]) 2h17m52.99498247s ago: executing program 35 (id=79): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r2, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000240)="04198bd844c9e8a7b82d748f0f0244293d28bd9400bfc2ed44db9969759357abeb8d85c8e856a4606c2e979f98d67e4ff39fb6df9547f6a9506c610dc37b175c3ad3c9952305abf0", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r7 = ioctl$KVM_CREATE_VM(r6, 0x894c, 0x0) syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f00004dc000/0x400000)=nil) openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) (async) mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r2, 0x0) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000240)="04198bd844c9e8a7b82d748f0f0244293d28bd9400bfc2ed44db9969759357abeb8d85c8e856a4606c2e979f98d67e4ff39fb6df9547f6a9506c610dc37b175c3ad3c9952305abf0", 0x0, 0x48) (async) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) (async) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) (async) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) (async) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) (async) ioctl$KVM_CREATE_VM(r6, 0x894c, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f00004dc000/0x400000)=nil) (async) 2h8m55.654166449s ago: executing program 36 (id=100): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x28) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x32) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x4) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r1, 0x4068aea3, &(0x7f0000000280)={0xdf, 0x0, 0x2000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x10004, 0x0, &(0x7f0000c82000/0x4000)=nil}) 2h8m29.546675749s ago: executing program 37 (id=103): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x280000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xffffffffffff8000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x101001, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0xc) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000000c0)={0x1, 0xdb1367facb4b4800, 0x1}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0xd) r5 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f00000005c0)={0x0, &(0x7f0000000100)=[@svc={0x122, 0x40, {0xc4000007, [0x8, 0x1, 0x101, 0x1000, 0x7fff]}}, @hvc={0x32, 0x40, {0x8, [0x62ae, 0x4, 0xfb27, 0x6, 0xfffffffffffffff8]}}, @msr={0x14, 0x20, {0x1b9a, 0x5}}, @uexit={0x0, 0x18, 0x8000000000000000}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x2000, 0x1, 0x2}}, @svc={0x122, 0x40, {0xc4000012, [0x3, 0x5add, 0xffff, 0x3c19, 0x2]}}, @smc={0x1e, 0x40, {0x31000000, [0x9, 0x7, 0x9a6, 0x3, 0xd18]}}, @svc={0x122, 0x40, {0x0, [0xffffffffffffffff, 0x9, 0x8, 0xca, 0x1]}}, @mrs={0xbe, 0x18, {0x603000000013800d}}, @irq_setup={0x46, 0x18, {0x2, 0x1b6}}, @mrs={0xbe, 0x18, {0x603000000013e304}}, @code={0xa, 0x6c, {"000028d500c8a10e008008d5007008d540008ed20040b0f2010080d2420180d2e30080d2440180d2020000d40098207e007008d50000631ea03784d20000b8f2c10080d2c20080d2230080d2440180d2020000d4008008d5"}}, @uexit={0x0, 0x18, 0x3}, @smc={0x1e, 0x40, {0x0, [0x3, 0x40, 0x0, 0x8, 0x4]}}, @eret={0xe6, 0x18, 0x81}, @eret={0xe6, 0x18}, @svc={0x122, 0x40, {0x4000000, [0x4, 0x8, 0x200, 0x9, 0x7]}}, @code={0xa, 0xb4, {"0090204ea0a594d200e0b0f2610180d2a20180d2c30080d2040180d2020000d480df83d20000b0f2010180d2620080d2430180d2e40180d2020000d40004003c007008d5009c005fa0af86d20060b0f2c10180d2e20180d2c30180d2240180d2020000d4c0e383d20080b8f2010080d2820180d2030080d2440180d2020000d4e0988fd20060b8f2010080d2e20080d2830180d2640180d2020000d4007008d5"}}, @eret={0xe6, 0x18, 0x7}, @svc={0x122, 0x40, {0x8400000b, [0x0, 0x3, 0xf30d, 0x1, 0x200]}}, @irq_setup={0x46, 0x18, {0x4, 0xd5}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x1, 0x0, 0x3, 0x5, 0x8a, 0x3}}, @mrs={0xbe, 0x18, {0x50280000001a492c}}, @mrs={0xbe, 0x18, {0x603000000013d807}}], 0x4a0}, &(0x7f0000000600)=[@featur2={0x1, 0x2}], 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = eventfd2(0x4, 0x801) r7 = eventfd2(0x80000001, 0x1) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000640)={r6, 0xd57, 0x2, r7}) r8 = ioctl$KVM_GET_STATS_FD_vm(r3, 0xaece) ioctl$KVM_CAP_ARM_MTE(r8, 0x4068aea3, &(0x7f0000000680)) ioctl$KVM_CHECK_EXTENSION_VM(r8, 0xae03, 0x101) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x1d) openat$kvm(0xffffffffffffff9c, &(0x7f0000000700), 0x400, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION2(r4, 0x40a0ae49, &(0x7f0000000740)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000800)={0x101ff, 0x0, &(0x7f0000ffd000/0x2000)=nil}) close(r4) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f0000000880)=@attr_arm64={0x0, 0x8, 0x7, &(0x7f0000000840)=0x81}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000008c0), 0x102, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x24) ioctl$KVM_CAP_ARM_INJECT_SERROR_ESR(r3, 0x4068aea3, &(0x7f0000000900)) ioctl$KVM_CAP_ARM_EAGER_SPLIT_CHUNK_SIZE(r3, 0x4068aea3, &(0x7f0000000980)) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r9, 0x4068aea3, &(0x7f0000000a00)) r11 = ioctl$KVM_GET_STATS_FD_cpu(r5, 0xaece) ioctl$KVM_IOEVENTFD(r11, 0x4040ae79, &(0x7f0000000a80)={0x8, 0x6000, 0x8, r7, 0x6}) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r8, 0x4018aee3, &(0x7f0000000b00)=@attr_other={0x0, 0x9, 0xad00, &(0x7f0000000ac0)=0x1}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r9, 0x4010ae68, &(0x7f0000000b40)={0x0, 0x8000, 0x1}) 1h55m36.787591902s ago: executing program 38 (id=135): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000540), 0x8800, 0x0) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540), 0x8800, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f0000000000)={0x10002, 0x0, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x2f) (async) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x2f) eventfd2(0x80000001, 0x801) (async) r6 = eventfd2(0x80000001, 0x801) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x9, 0x5000, 0x2, r6, 0x6}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0xb2) (async) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0xb2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r7 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x4, 0x220) (async) r9 = syz_kvm_vgic_v3_setup(r1, 0x4, 0x220) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r9, 0x4018aee3, &(0x7f0000000240)=@attr_other={0x0, 0x6, 0x0, 0x0}) 1h46m40.597693895s ago: executing program 39 (id=165): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x2f) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000001c0)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000380)}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x5, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000002c0)=@attr_other={0x0, 0x8, 0x108, &(0x7f0000000000)=0xc000000000000000}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000140)=@attr_arm64={0x0, 0x4, 0x2, 0x0}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000180)=@attr_other={0x0, 0x6, 0x2, &(0x7f0000000040)=0x9}) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) r6 = syz_kvm_vgic_v3_setup(r4, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x5, 0x8, &(0x7f0000000280)=0x5}) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async) openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x2f) (async) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000001c0)={0x8}) (async) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000380)}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x5, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000002c0)=@attr_other={0x0, 0x8, 0x108, &(0x7f0000000000)=0xc000000000000000}) (async) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000140)=@attr_arm64={0x0, 0x4, 0x2, 0x0}) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000180)=@attr_other={0x0, 0x6, 0x2, &(0x7f0000000040)=0x9}) (async) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) (async) syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) (async) syz_kvm_vgic_v3_setup(r4, 0x1, 0x100) (async) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, 0x0) (async) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x5, 0x8, &(0x7f0000000280)=0x5}) (async) 1h35m46.556520942s ago: executing program 40 (id=168): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, &(0x7f00000001c0)="b342ac3f930f905f8d89a09f3bf17dd79a5143e7e5a70e5eaa3bd19e01673c8f09ff439ebb026f1a7bfc01116a1336236b59f3b3d1947c24db17222ed5da8ce7649bdcafd3a4ffb4", 0x0, 0x48) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r3) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x8}) ioctl$KVM_GET_DEVICE_ATTR_vm(r3, 0x4018aee2, &(0x7f0000000180)=@attr_arm64={0x0, 0x0, 0x0, 0x0}) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x31) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x80) 1h35m14.636209987s ago: executing program 41 (id=171): openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r2, r3, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, &(0x7f00000001c0)="f21bc75509bf71c9d70236fc044842da01000000000000004c24501958da2e2c18b875c2357c6ed600", 0x0, 0x48) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r7 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000240)={0x2000, 0x10000}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b400000000ffff7b410300000000000000226c08ad9a1620ba24f023d4913923b8364e5f73ea2fc43ac1fffbf28105ffffa0002356635200", 0x0, 0x48) write$eventfd(r6, &(0x7f00000001c0)=0xffffff7f, 0xff25) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000002c0)=@arm64_sys={0x603000000013df02, 0x0}) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2c) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013df19, 0x8003}}], 0x20}, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xc, 0x5c1fd1b65647af1, 0xffffffffffffffff, 0x20000000) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) mmap$KVM_VCPU(&(0x7f0000c6a000/0x3000)=nil, 0x930, 0x1000003, 0x28031, 0xffffffffffffffff, 0x0) 1h24m33.7862871s ago: executing program 42 (id=177): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x2}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) openat$kvm(0x0, &(0x7f0000000200), 0xc7f6a1839b9faa62, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r3 = eventfd2(0xffff10c0, 0x801) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000180)=0xfffffbff) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0xf09, 0x8080000, 0x0, r3}) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r6, 0x4018aee3, &(0x7f00000000c0)=@attr_other={0x0, 0xf81e, 0x200, 0x0}) r7 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000280)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x1, 0x100) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = syz_kvm_vgic_v3_setup(r1, 0x3, 0x300) close(r8) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000100)={0x10000, 0x0, &(0x7f0000c8d000/0x4000)=nil}) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r11, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r12, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29e00007a9610fbff67521ce16f8f1f449a7a835673312b5cebb2aa76c869d22627e70000000000000000000000008000", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x0, 0x0, 0x100010, 0xffffffffffffffff, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x1f01) write$eventfd(r3, &(0x7f0000000180)=0x100000008, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x181900, 0x0) r13 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2e) ioctl$KVM_CREATE_DEVICE(r13, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) 1h24m7.866609861s ago: executing program 43 (id=179): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r0, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@mrs={0xbe, 0x18, {0x603000000013808c}}], 0x18}, 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6, 0x2, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000240)=0x1) r7 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_GET_REGS(r3, 0x8360ae81, &(0x7f0000000180)) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r10, 0x4010aeac, &(0x7f00000000c0)=@arm64_fw={0x6030000000140001}) 1h14m14.896798146s ago: executing program 44 (id=185): ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x30) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r2, 0x894c, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) syz_kvm_setup_cpu$arm64(r1, r5, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000100)=[{0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x4bc}], 0x1, 0x0, &(0x7f0000000180)=[@featur2={0x1, 0x18}], 0x1) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) r9 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r7, 0x4, 0x220) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x28) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x200, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x3) ioctl$KVM_ARM_VCPU_INIT(r14, 0x4020aeae, &(0x7f0000000200)={0x5, 0x8}) ioctl$KVM_SET_ONE_REG(r14, 0x4010aeac, &(0x7f00000000c0)=@arm64_sys={0x603000000013dce0, &(0x7f0000000000)=0x43ff}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r14, 0x4018aee1, &(0x7f00000000c0)=@attr_pmu_init) r15 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) close(0x4) close(0x5) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r8, 0x4018aee1, &(0x7f0000000040)=@attr_irq_timer={0x0, 0x1, 0x1, &(0x7f0000000000)=0x1b}) ioctl$KVM_RUN(r10, 0xae80, 0x0) 1h14m13.291314011s ago: executing program 3 (id=189): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000000)={0x5, 0xffff}) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r7 = ioctl$KVM_CREATE_VM(r6, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0x8004b706, 0x0) 1h13m55.250140085s ago: executing program 3 (id=190): munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x7}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x10000}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x8}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x1fff, 0x0, 0x0, 0x1, 0xda}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x25) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x2000000002, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x4000000, 0x0, 0x6, 0x2, 0x4}}], 0x50}, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000d99000/0x2000)=nil, r3, 0x1, 0x12, r8, 0x0) r9 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r9, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000e9d000/0x1000)=nil, 0x1000) r10 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_GET_REGS(r10, 0x8360ae81, &(0x7f00000000c0)) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x3000000, 0x8032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000f87000/0x1000)=nil, 0x1000) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) 1h13m31.288703742s ago: executing program 3 (id=191): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x5452, &(0x7f0000000100)={0x1000020, 0x1}) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x10001, 0x0) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r3, 0x4010aeb5, &(0x7f00000002c0)={0x200}) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) write$eventfd(r7, &(0x7f00000001c0), 0xff3c) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r8, 0xae04) mmap$KVM_VCPU(&(0x7f00006b6000/0x4000)=nil, r9, 0x6, 0x8032, 0xffffffffffffffff, 0x0) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) 1h13m7.400937679s ago: executing program 3 (id=192): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, 0xfffffffffffffffe) r3 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000bfd000/0x400000)=nil) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r9, 0x4068aea3, &(0x7f00000001c0)={0xdf, 0x0, 0x8000}) ioctl$KVM_SET_ONE_REG(r7, 0x4010aeac, &(0x7f0000000040)=@arm64_fw={0x6030000000140000, &(0x7f0000000000)=0x8}) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000000)={0x0, &(0x7f0000000080)=[@hvc={0x32, 0x40, {0x84000010, [0x1, 0xfffffffffffffff8, 0x4, 0x2, 0x3]}}, @code={0xa, 0x17, {"60999bd20040b8f2810180d2a20080d2c30080d2a40180d2020000d4008008d5000008d50008a0b880be8cd200e0b8f2610080d2620080d2030080d2e40080d2020000d400000071007008d5000028d5807696d200c0b0f2810080d2e20180d2830180d2a40180d2020000d400003fd6"}}, @smc={0x1e, 0x40, {0x86000001, [0x8000000000000000, 0x0, 0x5fc, 0x9, 0x6]}}, @code={0xa, 0x84, {"007008d500a09f0d80ff9dd20080b8f2010180d2a20180d2630080d2c40080d2020000d40020ff0d007008d50000c028c0f699d200c0b0f2c10180d2e20180d2a30080d2a40180d2020000d40060800c405289d20060b0f2e10080d2c20180d2830080d2e40180d2020000d4007008d5"}}, @eret={0xe6, 0x18, 0xfffffffffffffff7}, @mrs={0xbe, 0x18, {0x603000000013deb1}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x40, 0x2, 0x1}}, @uexit={0x0, 0x18, 0xf}, @uexit={0x0, 0x18, 0x8000}, @uexit={0x0, 0x18, 0x8000000000000000}, @eret={0xe6, 0x18, 0x8}, @code={0xa, 0x6c, {"008008d500c0271e007008d540758cd20000b0f2810180d2a20180d2230080d2040180d2020000d4c0c589d20020b8f2010080d2820180d2a30080d2e40180d2020000d40000002800a8215e000028d50064200e00a8310e"}}, @smc={0x1e, 0x40, {0x84000010, [0x8, 0x5, 0x4, 0x3, 0x3]}}, @hvc={0x32, 0x40, {0x80, [0x4, 0x9, 0x7, 0x1, 0x8]}}, @irq_setup={0x46, 0x18, {0x3, 0x1d1}}, @its_setup={0x82, 0x28, {0x3, 0x0, 0x2f6}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80c0000, 0x40, 0x8}}, @msr={0x14, 0x20, {0x6030000000138054, 0x1}}, @eret={0xe6, 0x18, 0x8}, @msr={0x14, 0x20, {0x603000000013df63, 0x2}}, @svc={0x122, 0x40, {0x40, [0x0, 0x4, 0xf, 0x9, 0x13c0000]}}, @msr={0x14, 0x20, {0x603000000013e658, 0x9}}, @eret={0xe6, 0x18}, @msr={0x14, 0x20, {0x6030000000139828, 0x9}}, @smc={0x1e, 0x40, {0x8000, [0xfb, 0x3, 0xffff, 0x6, 0x8]}}], 0x4d4}, &(0x7f0000000580)=[@featur1={0x1, 0xd}], 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 1h12m48.751315462s ago: executing program 3 (id=193): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x31) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x603000000010003c, &(0x7f0000000140)=0x7}) (async) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r5, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) (async) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_vgic_v3_setup(r5, 0x4, 0x60) (async) syz_kvm_setup_cpu$arm64(r5, r6, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000000000004000000000000000000000ef"], 0x80}], 0x1, 0x0, 0x0, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) (async) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x302, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r11, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0xeeef0000, 0x0, r12}) (async) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0x4f832, 0xffffffffffffffff, 0x2000) (async) ioctl$KVM_IOEVENTFD(r11, 0x4040ae79, &(0x7f0000000000)={0x6, 0x0, 0x0, r12, 0x4}) (async) r13 = syz_kvm_add_vcpu$arm64(r9, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=[@its_setup={0x82, 0x28, {0x0, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x0, 0x2, 0x8, 0x80, 0x80}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r8, 0x1, 0x100) (async, rerun: 32) munmap(&(0x7f00004d1000/0x3000)=nil, 0x3000) (async, rerun: 32) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r14, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000240)={0x1fe, 0x1, 0xf000, 0x1000, &(0x7f0000849000/0x1000)=nil}) (async, rerun: 64) ioctl$KVM_RUN(r13, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_RUN(r6, 0xae80, 0x0) 1h11m59.628789568s ago: executing program 45 (id=193): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x200, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x31) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x603000000010003c, &(0x7f0000000140)=0x7}) (async) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r5, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) (async) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_vgic_v3_setup(r5, 0x4, 0x60) (async) syz_kvm_setup_cpu$arm64(r5, r6, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000000000004000000000000000000000ef"], 0x80}], 0x1, 0x0, 0x0, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) (async) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x302, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r11, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0xeeef0000, 0x0, r12}) (async) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0x4f832, 0xffffffffffffffff, 0x2000) (async) ioctl$KVM_IOEVENTFD(r11, 0x4040ae79, &(0x7f0000000000)={0x6, 0x0, 0x0, r12, 0x4}) (async) r13 = syz_kvm_add_vcpu$arm64(r9, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=[@its_setup={0x82, 0x28, {0x0, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x0, 0x2, 0x8, 0x80, 0x80}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r8, 0x1, 0x100) (async, rerun: 32) munmap(&(0x7f00004d1000/0x3000)=nil, 0x3000) (async, rerun: 32) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r14, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000240)={0x1fe, 0x1, 0xf000, 0x1000, &(0x7f0000849000/0x1000)=nil}) (async, rerun: 64) ioctl$KVM_RUN(r13, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_RUN(r6, 0xae80, 0x0) 1h4m1.647308125s ago: executing program 46 (id=200): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x20080, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) r3 = eventfd2(0x0, 0x80000) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000001340)={0x0, 0x0, 0x2, r3, 0x3}) (async) r4 = eventfd2(0xd4f5, 0x800) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0xeeef0000, 0x0, r4}) (async) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) (async) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x203, 0x0, 0x1, r3, 0xf}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x2710, 0x2, 0xd000, 0x2000, &(0x7f0000fa3000/0x2000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x26e8, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) (async) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) 1h3m42.718313244s ago: executing program 47 (id=202): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x2710, 0x2, 0xd000, 0x2000, &(0x7f0000fa3000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x26e8, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x5, 0x1, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$arm64(r3, 0xffffffffffffffff, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000500)={0x5, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 55m30.074407859s ago: executing program 6 (id=214): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x21) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000000c0)={0x2}) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r4, 0x4018aee1, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000000)={0x9, 0x7, 0x3}}) r5 = syz_kvm_vgic_v3_setup(r2, 0x1, 0x100) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r8, 0x400454ca, 0xd8ffffffffff0f00) ioctl$KVM_GET_DEVICE_ATTR(r5, 0x4018aee2, &(0x7f0000000080)=@attr_arm64={0x0, 0x0, 0x2, 0x0}) ioctl$KVM_CAP_PTP_KVM(r2, 0x4068aea3, &(0x7f0000000140)) 55m28.500173091s ago: executing program 7 (id=215): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x30}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x402803, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x402803, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000040)=@arm64_core={0x6030000000100026}) (async) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000040)=@arm64_core={0x6030000000100026}) 55m17.277016091s ago: executing program 7 (id=216): ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000000001998fea1d"]) r0 = openat$kvm(0x0, &(0x7f0000000140), 0x200580, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce9, 0x8000}}], 0x20}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x101ff, 0x0, &(0x7f0000b60000/0x2000)=nil}) write$eventfd(r6, &(0x7f00000001c0)=0x7ffffff, 0xfdef) r7 = openat$kvm(0x0, &(0x7f0000000080), 0x105800, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r7, 0xae00, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x28) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r15 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r14, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r15, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r14, 0x0) r16 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x408) ioctl$KVM_CHECK_EXTENSION(r16, 0x541b, 0x20000000000000ac) syz_kvm_setup_cpu$arm64(r10, r11, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x30}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_DEVICE_ATTR_vm(r8, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) 55m12.247821616s ago: executing program 6 (id=217): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f0000000380)=[@code={0xa, 0xb4, {"008008d5007008d5801197d20020b0f2a10180d2420080d2c30180d2240080d2020000d4c01893d20020b8f2010180d2020080d2030080d2240080d2020000d460d795d20000b8f2a10180d2a20080d2630180d2040180d2020000d4007008d5007008d5c0e194d20080b0f2410080d2420080d2630180d2a40180d2020000d440e29fd20020b0f2c10080d2020080d2430180d2840180d2020000d4008008d5"}}, @its_setup={0x82, 0x28, {0x3, 0x4, 0x1c}}, @hvc={0x32, 0x40, {0x84000009, [0x6, 0x10001, 0x15, 0x5]}}, @smc={0x1e, 0x40, {0x84000052, [0x8000000000000, 0x4, 0x8, 0x2, 0x408]}}, @eret={0xe6, 0x18, 0xd800000000000000}, @its_setup={0x82, 0x28, {0x3, 0x1, 0x21f}}, @mrs={0xbe, 0x18, {0x603000000013804c}}, @uexit={0x0, 0x18, 0x40}, @eret={0xe6, 0x18, 0x1b}, @its_send_cmd={0xaa, 0x28, {0xe, 0x1, 0x3, 0x4, 0x7ff, 0x92b2, 0x3}}, @smc={0x1e, 0x40, {0xc4000004, [0x2, 0x7, 0x0, 0x23, 0x400]}}, @smc={0x1e, 0x40, {0x24c712c72b461e14, [0xb6c4, 0x6, 0x7, 0xff, 0x8]}}, @eret={0xe6, 0x18, 0x8}, @smc={0x1e, 0x40, {0xc380f794, [0x5, 0x4, 0x9, 0x4]}}, @mrs={0xbe, 0x18, {0x4300}}, @svc={0x122, 0x40, {0x32000000, [0x401, 0x5, 0x4, 0x0, 0x9]}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x1, 0x3, 0x3, 0xfd7d, 0x3, 0x3}}, @uexit={0x0, 0x18, 0x6}, @uexit={0x0, 0x18, 0x6}, @hvc={0x32, 0x40, {0x8000, [0x0, 0xe1, 0x2, 0x6, 0x5cd6]}}, @hvc={0x32, 0x40, {0x0, [0x10001, 0x4f1, 0x4, 0x6, 0x80000000]}}, @its_send_cmd={0xaa, 0x28, {0x3, 0x1, 0x3, 0xa, 0xb, 0x8, 0x1}}, @smc={0x1e, 0x40, {0x86000001, [0x9, 0x3b, 0x4, 0x9, 0x26f1]}}], 0x47c}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x8280, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r6, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r6, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r6, 0x4018aee1, &(0x7f0000000040)=@attr_irq_timer={0x0, 0x1, 0x1, 0x0}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) r8 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x69) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000280)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_ONE_REG(r11, 0x4010aeac, &(0x7f00000000c0)=@arm64_sys={0x603000000013dce4, &(0x7f0000000040)=0x2}) ioctl$KVM_ARM_VCPU_INIT(0xffffffffffffffff, 0x4020aeae, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 54m57.2449637s ago: executing program 6 (id=218): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, 0x0) (async) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, &(0x7f00000004c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0xffffffffffffffff}}], 0x20}, &(0x7f00000000c0)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0xdddd1000, 0x6000, 0x8, 0x1, 0x5}) 54m51.036359778s ago: executing program 7 (id=219): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r7, 0x4010aeab, &(0x7f0000000440)=@arm64_core={0x603000000010003c, &(0x7f0000000100)=0x1}) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r9, 0x4018aee2, &(0x7f00000000c0)=@attr_other={0x0, 0x3, 0x4480000000, 0x0}) ioctl$KVM_SET_DEVICE_ATTR_vm(r1, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000040)={0x5, 0x1, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$arm64(r11, 0xffffffffffffffff, &(0x7f0000000000/0x400000)=nil, &(0x7f0000000280)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000500)={0x5, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r12 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000140)={0x0, &(0x7f0000000200)=[@smc={0x1e, 0x40, {0xef000000, [0x0, 0x1, 0x2, 0x3, 0x4]}}, @hvc={0x32, 0x40, {0xc5000021, [0x0, 0x1, 0x2, 0x3, 0x6]}}], 0x80}, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x14) ioctl$KVM_RUN(r12, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x4000)=nil, 0x930, 0x4, 0x4f833, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r13 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x800000000000) r15 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r15, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) close(r14) ioctl$KVM_RUN(r12, 0xae80, 0x0) 54m43.900050785s ago: executing program 6 (id=220): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x8800, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xf1) r1 = mmap$KVM_VCPU(&(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0, 0x8010, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r5, 0x4018aee1, &(0x7f0000000180)=@attr_pmu_irq={0x0, 0x0, 0x0, 0x0}) syz_memcpy_off$KVM_EXIT_MMIO(r1, 0x20, &(0x7f0000000000)="699ca12b3dc9126491b6db5ee3d0bc9f8350bff76f86c40f", 0x0, 0x18) 54m34.696855952s ago: executing program 7 (id=221): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r2 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) syz_kvm_assert_reg(r5, 0x603000000013df12, 0x8000) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r1, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c61000/0x3000)=nil, 0x930, 0x100000f, 0x4019032, 0xffffffffffffffff, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013df19, 0x8003}}], 0x20}, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xc0189436, 0x1ffffffc) 54m31.246243804s ago: executing program 6 (id=222): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000300)={0x0, &(0x7f0000000000)=[@code={0xa, 0xcc, {"c0ab95d200a0b8f2010180d2c20080d2830180d2240080d2020000d440f489d20040b0f2410080d2a20080d2430080d2240180d2020000d440349ed20000b8f2210080d2020180d2230180d2240180d2020000d4c01190d200a0b8f2210080d2c20180d2630080d2e40180d2020000d4007008d500a0800c80b89fd20060b0f2410180d2820080d2e30180d2040180d2020000d4000008d500088038800c86d200a0b0f2c10080d2c20180d2830080d2c40180d2020000d4"}}], 0xcc}, &(0x7f00000001c0)=[@featur1={0x1, 0x18}], 0x1) r4 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x29) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) r7 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r8 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, r7, 0x2, 0x11, r6, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r8, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) ioctl$KVM_RUN(r3, 0xae80, 0x0) 54m16.86265415s ago: executing program 7 (id=223): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x2002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1000000000000001) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f00000003c0)=[@mrs={0xbe, 0x18, {0x603000000013c520}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 54m16.195998774s ago: executing program 6 (id=224): openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=[@featur2={0x1, 0x12}], 0x1) r4 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) (async) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[@msr={0x14, 0x20, {0x603000000013df60, 0x8000}}, @msr={0x14, 0x20, {0x603000000013df61, 0x8000}}, @msr={0x14, 0x20, {0x603000000013df62, 0x8000}}, @msr={0x14, 0x20, {0x603000000013df63, 0x8000}}, @msr={0x14, 0x20, {0x603000000013df64, 0x8000}}, @msr={0x14, 0x20, {0x603000000013df65, 0x8000}}, @msr={0x14, 0x20, {0x603000000013df7f, 0x8000}}], 0xe0}, &(0x7f0000000280)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x31) (async) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000040)={0x1, 0x2, 0xeeef0000, 0x2000, &(0x7f0000fa3000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000080)={0x26e8, 0x0, 0x8080000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r10 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r11 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r10, 0x3, 0x11, r7, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_assert_syzos_uexit$arm64(r11, 0xffffffffffffffff) syz_kvm_assert_reg(r7, 0x603000000013df60, 0x8000) syz_kvm_assert_reg(r7, 0x603000000013df61, 0x8000) (async) syz_kvm_assert_reg(r7, 0x603000000013df61, 0x8000) syz_kvm_assert_reg(r7, 0x603000000013df62, 0x8000) syz_kvm_assert_reg(r7, 0x603000000013df63, 0x8000) syz_kvm_assert_reg(r7, 0x603000000013df64, 0x8000) syz_kvm_assert_reg(r7, 0x603000000013df65, 0x8000) syz_kvm_assert_reg(r7, 0x603000000013df7f, 0x8000) ioctl$KVM_ARM_PREFERRED_TARGET(r3, 0x8020aeaf, &(0x7f0000000000)) (async) ioctl$KVM_ARM_PREFERRED_TARGET(r3, 0x8020aeaf, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 54m9.17656985s ago: executing program 7 (id=225): ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x3ff, 0x10001}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x440000, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x200005) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r5 = ioctl$KVM_CREATE_VM(r4, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xb704, 0x0) 53m28.780147144s ago: executing program 48 (id=224): openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=[@featur2={0x1, 0x12}], 0x1) r4 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) (async) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[@msr={0x14, 0x20, {0x603000000013df60, 0x8000}}, @msr={0x14, 0x20, {0x603000000013df61, 0x8000}}, @msr={0x14, 0x20, {0x603000000013df62, 0x8000}}, @msr={0x14, 0x20, {0x603000000013df63, 0x8000}}, @msr={0x14, 0x20, {0x603000000013df64, 0x8000}}, @msr={0x14, 0x20, {0x603000000013df65, 0x8000}}, @msr={0x14, 0x20, {0x603000000013df7f, 0x8000}}], 0xe0}, &(0x7f0000000280)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x31) (async) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000040)={0x1, 0x2, 0xeeef0000, 0x2000, &(0x7f0000fa3000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000080)={0x26e8, 0x0, 0x8080000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r10 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r11 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r10, 0x3, 0x11, r7, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_assert_syzos_uexit$arm64(r11, 0xffffffffffffffff) syz_kvm_assert_reg(r7, 0x603000000013df60, 0x8000) syz_kvm_assert_reg(r7, 0x603000000013df61, 0x8000) (async) syz_kvm_assert_reg(r7, 0x603000000013df61, 0x8000) syz_kvm_assert_reg(r7, 0x603000000013df62, 0x8000) syz_kvm_assert_reg(r7, 0x603000000013df63, 0x8000) syz_kvm_assert_reg(r7, 0x603000000013df64, 0x8000) syz_kvm_assert_reg(r7, 0x603000000013df65, 0x8000) syz_kvm_assert_reg(r7, 0x603000000013df7f, 0x8000) ioctl$KVM_ARM_PREFERRED_TARGET(r3, 0x8020aeaf, &(0x7f0000000000)) (async) ioctl$KVM_ARM_PREFERRED_TARGET(r3, 0x8020aeaf, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 53m21.03772693s ago: executing program 49 (id=225): ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x3ff, 0x10001}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x440000, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x200005) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r5 = ioctl$KVM_CREATE_VM(r4, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xb704, 0x0) 46m17.758074603s ago: executing program 9 (id=235): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000240)=[@mrs={0xbe, 0x18, {0x6030000000139808}}], 0x18}, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0x40086602, 0x8000000400000004) ioctl$KVM_RUN(r3, 0xae80, 0x0) 46m7.52024254s ago: executing program 9 (id=237): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x27) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x5, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4}}], 0x75}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x40000000000004, 0xc0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r6, r7, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4600000000000000180000000000000001000000a0"], 0x18}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x13) syz_kvm_vgic_v3_setup(r6, 0x1, 0x100) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x15) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r8, 0x4010ae68, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_GET_STATS_FD_cpu(r7, 0xaece) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r9 = mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r9, 0x20, &(0x7f0000000680)="38ce8347fc1e86008cfc72bb352c8659dcc9225b48cb5cb00c73b0b33018748e73f7f1f493e89c859e17625ad1b19ca88da9c227db3473a7fd4ce992bfc316bd22ccc646cd69c728", 0x0, 0x48) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) close(r10) r11 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r10, 0xae04) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r11, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) 45m54.031405858s ago: executing program 9 (id=239): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r2, 0x0) (async) r3 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r2, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r2, 0x0) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x20001}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x100000c, 0x6832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) (async) r9 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)=@x86={0x1, 0xf9, 0x4, 0x0, 0x3, 0x0, 0x0, 0xf, 0xb5, 0x6, 0x8, 0x6, 0x0, 0x6, 0x3, 0x1, 0x8, 0x0, 0x0, '\x00', 0x9, 0x200}) (async) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)=@x86={0x1, 0xf9, 0x4, 0x0, 0x3, 0x0, 0x0, 0xf, 0xb5, 0x6, 0x8, 0x6, 0x0, 0x6, 0x3, 0x1, 0x8, 0x0, 0x0, '\x00', 0x9, 0x200}) r10 = syz_kvm_add_vcpu$arm64(r9, 0x0, 0x0, 0x0) syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x1, 0x100) (async) syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x1, 0x100) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) eventfd2(0x0, 0x0) (async) r11 = eventfd2(0x0, 0x0) close(r11) openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x1f01) r12 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r12, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) write$eventfd(r11, &(0x7f0000000180)=0x5, 0xfffffde3) 45m39.817136575s ago: executing program 9 (id=241): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, r4, 0x1000014, 0x5c1fd1b6565d2f2, r8, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r8, 0x4004ae8b, &(0x7f00000000c0)=ANY=[]) r9 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[@msr={0x14, 0x20, {0x603000000013d000, 0x8000}}], 0x20}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r9, 0x4018aee1, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 45m25.770474466s ago: executing program 9 (id=243): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[@msr={0x14, 0x20, {0x603000000013df60, 0xcf77}}], 0x20}, &(0x7f0000000280)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0x80111500, 0x200000020000000) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x29) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0xb8000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r7, 0xae04) syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x40086602, 0x2f) r8 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r8, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) syz_memcpy_off$KVM_EXIT_MMIO(r8, 0x20, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r10 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r9, 0xae04) r11 = mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r10, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r11, 0x20, &(0x7f00000000c0)="e65bf643e6e1a3ffc871fcc8064f26b4d9f94b6f1ccd7b41443d2b5486580143226c0ead9a1620b6709fafba2af023314cc4bf610d6a743ad4913910b8364e5f73ea2fc43ac1ebfc", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) r12 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000200)={0x0, &(0x7f0000000500)=[@mrs={0xbe, 0x18, {0x6030000000138056}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r12, 0x4040aea0, &(0x7f00000001c0)=@x86={0x7, 0x80, 0xee, 0x0, 0xffffffff, 0x8, 0x40, 0x9, 0xd, 0x40, 0x0, 0x5, 0x0, 0x7, 0x4, 0x8, 0x6, 0x5, 0x16, '\x00', 0x1, 0x1c}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x82880, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) openat$kvm(0x0, &(0x7f0000000140), 0x101282, 0x0) 45m9.399758023s ago: executing program 9 (id=245): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x1, 0x2, 0xeeef0000, 0x2000, &(0x7f0000fa3000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x26e8, 0x0, 0x8080000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r6 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000100)={0x7}) r8 = mmap$KVM_VCPU(&(0x7f0000d05000/0x2000)=nil, 0x0, 0xc, 0x100010, r7, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r8, 0x20, &(0x7f0000000140)="533523126a478d130906570b8eacb7c2cffe6cd302a828f0cb6282f07bcf41539ca4ec6d07e865af81ed566f5eae4c1ce2ce45ed3f7fbfe4103ad3f6ec3fa49f10da3cc314d95a85", 0x0, 0x48) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_kvm_assert_syzos_uexit$arm64(0x0, 0xffffffffffffffff) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000008c0)={0x2000, 0x0, 0x4}) 44m21.927704577s ago: executing program 50 (id=245): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x1, 0x2, 0xeeef0000, 0x2000, &(0x7f0000fa3000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x26e8, 0x0, 0x8080000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r6 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000100)={0x7}) r8 = mmap$KVM_VCPU(&(0x7f0000d05000/0x2000)=nil, 0x0, 0xc, 0x100010, r7, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r8, 0x20, &(0x7f0000000140)="533523126a478d130906570b8eacb7c2cffe6cd302a828f0cb6282f07bcf41539ca4ec6d07e865af81ed566f5eae4c1ce2ce45ed3f7fbfe4103ad3f6ec3fa49f10da3cc314d95a85", 0x0, 0x48) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_kvm_assert_syzos_uexit$arm64(0x0, 0xffffffffffffffff) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000008c0)={0x2000, 0x0, 0x4}) 41m26.36063376s ago: executing program 8 (id=263): r0 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r6, 0x2, 0x100) close(r6) r7 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r7, 0x1, 0x100) r8 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r8, 0x4010aeab, &(0x7f0000000140)=@arm64_core={0x6030000000100024, &(0x7f0000000100)=0x2}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x28) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) mmap$KVM_VCPU(&(0x7f0000000000/0xc00000)=nil, 0x930, 0x0, 0x32, 0xffffffffffffffff, 0x0) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) ioctl$KVM_RUN(r12, 0xae80, 0x0) r13 = syz_kvm_add_vcpu$arm64(r0, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=[@featur1={0x1, 0x10}], 0x1) ioctl$KVM_RUN(r13, 0xae80, 0x0) 41m11.609678162s ago: executing program 8 (id=264): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r4, 0x3, 0xa0) r5 = eventfd2(0x6, 0x800) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000280)={r5, 0x9}) ioctl$KVM_IRQFD(r4, 0x4020ae76, 0x0) close(r4) r6 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x29) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) r9 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) r10 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, r9, 0x2, 0x11, r8, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) r11 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_RUN(r11, 0xae80, 0x0) syz_kvm_setup_cpu$arm64(r1, r11, &(0x7f00009a7000/0x400000)=nil, &(0x7f0000000300)=[{0x0, &(0x7f0000000c00)=[@its_setup={0x82, 0x28, {0x0, 0x4, 0x44}}, @eret={0xe6, 0x18, 0xfff}, @its_setup={0x82, 0x28, {0x3, 0x3, 0x200}}, @svc={0x122, 0x40, {0x86000001, [0x240000000000, 0x2, 0x9, 0x40, 0x40]}}, @mrs={0xbe, 0x18, {0x603000000013c200}}, @irq_setup={0x46, 0x18, {0x3, 0x114}}, @smc={0x1e, 0x40, {0x8, [0x7, 0xb, 0x0, 0x2, 0x3]}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x8100000, 0x300, 0x401, 0x1}}, @smc={0x1e, 0x40, {0x10800000d, [0x9a0, 0x0, 0xfff, 0xe400, 0x5]}}, @smc={0x1e, 0x40, {0x80008053, [0x5, 0x40, 0x3ff, 0xd9ef]}}, @mrs={0xbe, 0x18, {0x603000000013d801}}], 0x1e0}], 0x1, 0x0, &(0x7f0000000340)=[@featur2={0x1, 0x1}], 0x1) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) syz_kvm_vgic_v3_setup(r4, 0x3, 0xa0) (async) eventfd2(0x6, 0x800) (async) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000280)={r5, 0x9}) (async) ioctl$KVM_IRQFD(r4, 0x4020ae76, 0x0) (async) close(r4) (async) openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x29) (async) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) (async) ioctl$KVM_GET_VCPU_MMAP_SIZE(r6, 0xae04) (async) mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, r9, 0x2, 0x11, r8, 0x0) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) (async) syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) (async) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) (async) ioctl$KVM_RUN(r11, 0xae80, 0x0) (async) syz_kvm_setup_cpu$arm64(r1, r11, &(0x7f00009a7000/0x400000)=nil, &(0x7f0000000300)=[{0x0, &(0x7f0000000c00)=[@its_setup={0x82, 0x28, {0x0, 0x4, 0x44}}, @eret={0xe6, 0x18, 0xfff}, @its_setup={0x82, 0x28, {0x3, 0x3, 0x200}}, @svc={0x122, 0x40, {0x86000001, [0x240000000000, 0x2, 0x9, 0x40, 0x40]}}, @mrs={0xbe, 0x18, {0x603000000013c200}}, @irq_setup={0x46, 0x18, {0x3, 0x114}}, @smc={0x1e, 0x40, {0x8, [0x7, 0xb, 0x0, 0x2, 0x3]}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x8100000, 0x300, 0x401, 0x1}}, @smc={0x1e, 0x40, {0x10800000d, [0x9a0, 0x0, 0xfff, 0xe400, 0x5]}}, @smc={0x1e, 0x40, {0x80008053, [0x5, 0x40, 0x3ff, 0xd9ef]}}, @mrs={0xbe, 0x18, {0x603000000013d801}}], 0x1e0}], 0x1, 0x0, &(0x7f0000000340)=[@featur2={0x1, 0x1}], 0x1) (async) 40m58.887439535s ago: executing program 8 (id=265): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x151d02, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0xfffffffffffffffc) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) syz_kvm_vgic_v3_setup(r5, 0x4, 0x3a0) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000ab8000/0x400000)=nil) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) syz_kvm_add_vcpu$arm64(r9, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r8, 0xc008ae67, &(0x7f0000000040)={0x10001, 0x10001}) r10 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013e668, 0x8000}}], 0x20}, &(0x7f0000000040)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r10, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000000)={0x100}}) ioctl$KVM_RUN(r10, 0xae80, 0x0) 40m39.167922639s ago: executing program 8 (id=266): mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000000, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000080), 0x801, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=[@irq_setup={0x46, 0x18, {0x4, 0x243}}], 0x18}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) r5 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce9, 0x8000}}], 0x20}, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_RUN(r11, 0x8000ae8c, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, 0x0, 0x0, 0x0) syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x1, 0x100) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 40m29.876767306s ago: executing program 8 (id=267): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x111800, 0x0) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r4, 0x200000b, 0x1010, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000c3e000/0x4000)=nil, 0x4000) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) mmap$KVM_VCPU(&(0x7f0000c58000/0x1000)=nil, r2, 0x2000003, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x3000004, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000834000/0x3000)=nil, 0x930, 0x100000a, 0x8032, 0xffffffffffffffff, 0x0) openat$kvm(0x0, 0x0, 0x20041, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r5, 0x2, 0x1a0) ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0xdddd1000, 0x0, r8}) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000100)={0xc, 0x1, 0x2, r8, 0xb}) close(r7) 40m14.447458368s ago: executing program 8 (id=268): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000700)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000007c0)=@arm64_core={0x6030000000100046, &(0x7f0000000780)=0x6e}) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x80111500, 0x20000000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x25) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x2, 0x4, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x0, 0x0, 0x6, 0x2, 0x4}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r9 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r9, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) ioctl$KVM_SET_REGS(r7, 0x4360ae82, &(0x7f0000000240)={[0x4, 0x7, 0xfffffffffffffff8, 0x4, 0xfffffffffffffff9, 0xffffffffffffffff, 0x8, 0x2, 0x8, 0x7ff, 0x4, 0xd, 0x0, 0x5dba, 0x6, 0x7], 0xeeef0000, 0x2b4280}) r10 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 39m26.817431397s ago: executing program 51 (id=268): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000700)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f00000007c0)=@arm64_core={0x6030000000100046, &(0x7f0000000780)=0x6e}) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x80111500, 0x20000000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x25) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x2, 0x4, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x0, 0x0, 0x6, 0x2, 0x4}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r9 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r9, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) ioctl$KVM_SET_REGS(r7, 0x4360ae82, &(0x7f0000000240)={[0x4, 0x7, 0xfffffffffffffff8, 0x4, 0xfffffffffffffff9, 0xffffffffffffffff, 0x8, 0x2, 0x8, 0x7ff, 0x4, 0xd, 0x0, 0x5dba, 0x6, 0x7], 0xeeef0000, 0x2b4280}) r10 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 37m15.63723807s ago: executing program 1 (id=270): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) ioctl$KVM_ARM_VCPU_FINALIZE(r2, 0x4004aec2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0xe40, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000500)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 37m8.47637524s ago: executing program 1 (id=271): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async, rerun: 32) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) (async, rerun: 32) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000f2a000/0x4000)=nil, 0x930, 0xf, 0x32, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) (async) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xbb) (async) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) (async) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x600900, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000846000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async, rerun: 64) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) (async, rerun: 64) openat$kvm(0x0, 0x0, 0x2002, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x4) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000bfe000/0x400000)=nil) (async) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) (async) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 32) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (rerun: 32) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000000)={0x7, 0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r9, 0x4018aee2, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x5, 0x0}) (async) r10 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x1) (async) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000bde000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r11, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}], 0x28}, 0x0, 0x0) (async, rerun: 64) syz_kvm_vgic_v3_setup(r10, 0x4, 0x220) (rerun: 64) 37m1.706055568s ago: executing program 1 (id=272): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x80, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x2c) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r7, 0x4010aeac, &(0x7f0000000040)=@arm64_bitmap={0x6030000000160000, &(0x7f0000000000)=0xe}) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r2, 0x3, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) r8 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f000083f000/0x400000)=nil) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x202082, 0x0) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x2, 0xfffffffffffffffd, 0x222}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r8, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r10, 0xae80, 0x0) r12 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x28) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x1) syz_memcpy_off$KVM_EXIT_HYPERCALL(0x0, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000c53000/0x4000)=nil, 0x930, 0x1000001, 0x11, r13, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x408) r14 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x3) ioctl$KVM_GET_SREGS(r16, 0x8000ae83, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 36m43.569274516s ago: executing program 1 (id=273): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x5, 0x1, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$arm64(r1, 0xffffffffffffffff, &(0x7f0000000000/0x400000)=nil, &(0x7f0000000280)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x5, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x8521, 0x0) ioctl$KVM_CREATE_VM(r2, 0x5452, 0x3a) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) 36m34.561861562s ago: executing program 1 (id=274): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x2d) r1 = syz_kvm_setup_syzos_vm$arm64(r0, &(0x7f0000c00000/0x400000)=nil) r2 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000180)={0x0, 0x0, 0x44}, &(0x7f00000000c0)=[@featur1={0x1, 0x16}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r5, 0x4018aee1, &(0x7f0000000000)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000040)={0x4, 0xffda, 0x1}}) (async) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) (async) r9 = ioctl$KVM_GET_STATS_FD_cpu(r5, 0xaece) ioctl$KVM_CHECK_EXTENSION(r9, 0xae03, 0x7d1) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x100000c, 0x6832, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r8, 0x4018aee3, 0x0) (async) r10 = syz_kvm_add_vcpu$arm64(r1, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0x5edc}}], 0x20}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r10, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) (async) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x20080, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) (async) r13 = eventfd2(0x3, 0x800) ioctl$KVM_IOEVENTFD(r12, 0x4040ae79, &(0x7f0000000080)={0x1ff, 0x1000, 0x2, r13, 0x1}) r14 = eventfd2(0x0, 0x80000) ioctl$KVM_IOEVENTFD(r12, 0x4040ae79, &(0x7f0000001340)={0x6, 0x0, 0x2, r14, 0x2}) (async, rerun: 32) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000140)={0x1, 0x10000, 0x0, r13}) (async, rerun: 32) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f0000000100)={0xdddd0000}) ioctl$KVM_RUN(r10, 0xae80, 0x0) 36m22.230491883s ago: executing program 1 (id=275): r0 = openat$kvm(0x0, &(0x7f00000001c0), 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x307000, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x32) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=[@featur2={0x1, 0x12}], 0x1) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r10, 0x4010aeb5, 0xffffffffffffffff) ioctl$KVM_GET_DEVICE_ATTR(r8, 0x4018aee2, 0x0) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x2e) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r12, r13, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r13, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x603000000010001a, &(0x7f00000001c0)=0x8}) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r16, 0xae03, 0xe6) ioctl$KVM_CREATE_DEVICE(r15, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x0, 0x9, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000007, 0x4f833, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) ioctl$KVM_SET_DEVICE_ATTR(r17, 0x4018aee1, &(0x7f0000000140)=@attr_other={0x0, 0x4, 0x0, &(0x7f0000000200)=0x7fffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r17, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x8, 0x4, &(0x7f0000000040)=0xe0a7}) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f00009ab000/0x400000)=nil) 35m33.558550681s ago: executing program 52 (id=275): r0 = openat$kvm(0x0, &(0x7f00000001c0), 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x307000, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x32) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=[@featur2={0x1, 0x12}], 0x1) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r10, 0x4010aeb5, 0xffffffffffffffff) ioctl$KVM_GET_DEVICE_ATTR(r8, 0x4018aee2, 0x0) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x2e) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r12, r13, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r13, 0x4010aeac, &(0x7f0000000100)=@arm64_core={0x603000000010001a, &(0x7f00000001c0)=0x8}) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r16, 0xae03, 0xe6) ioctl$KVM_CREATE_DEVICE(r15, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x0, 0x9, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000007, 0x4f833, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) ioctl$KVM_SET_DEVICE_ATTR(r17, 0x4018aee1, &(0x7f0000000140)=@attr_other={0x0, 0x4, 0x0, &(0x7f0000000200)=0x7fffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r17, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x8, 0x4, &(0x7f0000000040)=0xe0a7}) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f00009ab000/0x400000)=nil) 21m42.277345913s ago: executing program 0 (id=368): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000004}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x100, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r7, 0x4018aee2, &(0x7f00000001c0)=@attr_arm64={0x0, 0x1, 0x0, 0x0}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r10, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r11, 0x20, &(0x7f0000000080)="fb0149dd033be3ac2cc4a29ea6abf4e7454e37c4b85400005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa76c869d22627e700", 0x0, 0x29) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r10, 0x0) r12 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x1a17f2, 0x0) ioctl$KVM_CREATE_VM(r12, 0x401c5820, 0x20000001) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000040)=@attr_other={0x0, 0x8, 0x88, &(0x7f0000000000)=0x10}) 21m24.162713331s ago: executing program 0 (id=370): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) write$eventfd(r7, &(0x7f00000001c0), 0xf001) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) write$eventfd(r8, &(0x7f00000000c0)=0x8, 0x8) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r9, 0xae04) mmap$KVM_VCPU(&(0x7f0000007000/0x2000)=nil, r10, 0x3, 0x11, r2, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r2, 0x0) 21m8.326943875s ago: executing program 0 (id=372): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0xd) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1, 0x2, 0xd000, 0x2000, &(0x7f0000fa3000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x26e8, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) 20m57.343150521s ago: executing program 0 (id=374): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r2, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) (async) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) (async) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x2) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f0000000180)=@attr_other={0x0, 0x1, 0x8, &(0x7f00000000c0)=0x45d4970}) (async) r9 = syz_kvm_add_vcpu$arm64(r5, &(0x7f00000000c0)={0x0, &(0x7f0000000240)=[@mrs={0xbe, 0x18, {0x6030000000139808}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) (async) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000300)={0x0, &(0x7f0000000480)}, &(0x7f0000000000)=[@featur1={0x1, 0xc}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r12, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) (async) ioctl$KVM_RUN(r12, 0xae80, 0x0) 20m43.667757203s ago: executing program 0 (id=376): mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0xb, 0x30d2a4fbfbfad6b8, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000e50000/0x4000)=nil, 0x930, 0x8, 0x93895e567c517d72, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000000)={0x101, 0xeeee0000}) 20m33.602341915s ago: executing program 0 (id=377): munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x80111500, 0x20000000) r0 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) r1 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r1, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000b10000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000b80)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000000080)=@arm64_fw={0x6030000000140003, &(0x7f00000000c0)=0x5}) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f0000000180)={0x4c, "0e325d19da1c8c7227139fe04e057b9df1b159b6183e43eb709bc1497019a64b46f2c4c28234153c3f91e31a564b70e392d64ec99c43d137cc80c0c69eb2e1be518b8e592fc6eebfcfcea5d7"}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x2) r13 = mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r12, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r13, 0x20, &(0x7f00000001c0)="fb4149dd033be3ac2cc4a22332a77b23b08986814d7bb14c94a6ab8031d1dfd92f00000000010000005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa7fc869d22627e7", 0x0, 0x48) syz_memcpy_off$KVM_EXIT_HYPERCALL(r13, 0x20, &(0x7f0000000200)="04de83fdf6c5d22c6e42610c18db616f681065b964acd7bf8c4de2f7dd853847112a9b2d8ae9dea09a66866d5cf95963d06c6d531ae15487fd78c5eedf00c6f4aae253cc05878ff3", 0x0, 0x48) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x2, 0x23ac5f9b426ec4b2, 0xffffffffffffffff, 0x0) r14 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r14, 0x4018aee1, &(0x7f0000000040)=@attr_irq_timer={0x0, 0x1, 0x0, 0x0}) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 19m45.378737855s ago: executing program 53 (id=377): munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x80111500, 0x20000000) r0 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) r1 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r1, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000b10000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000b80)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000000080)=@arm64_fw={0x6030000000140003, &(0x7f00000000c0)=0x5}) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f0000000180)={0x4c, "0e325d19da1c8c7227139fe04e057b9df1b159b6183e43eb709bc1497019a64b46f2c4c28234153c3f91e31a564b70e392d64ec99c43d137cc80c0c69eb2e1be518b8e592fc6eebfcfcea5d7"}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r7 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x2) r13 = mmap$KVM_VCPU(&(0x7f0000004000/0x2000)=nil, 0x930, 0x2800002, 0x11, r12, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r13, 0x20, &(0x7f00000001c0)="fb4149dd033be3ac2cc4a22332a77b23b08986814d7bb14c94a6ab8031d1dfd92f00000000010000005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa7fc869d22627e7", 0x0, 0x48) syz_memcpy_off$KVM_EXIT_HYPERCALL(r13, 0x20, &(0x7f0000000200)="04de83fdf6c5d22c6e42610c18db616f681065b964acd7bf8c4de2f7dd853847112a9b2d8ae9dea09a66866d5cf95963d06c6d531ae15487fd78c5eedf00c6f4aae253cc05878ff3", 0x0, 0x48) openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x2, 0x23ac5f9b426ec4b2, 0xffffffffffffffff, 0x0) r14 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r14, 0x4018aee1, &(0x7f0000000040)=@attr_irq_timer={0x0, 0x1, 0x0, 0x0}) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 15m7.20012075s ago: executing program 2 (id=399): r0 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x161681, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r2, r3, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x20}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000100)=@arm64_core={0x6030000000100020, &(0x7f0000000000)=0x2}) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = eventfd2(0x7, 0x1) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000000)={0x0, 0x1000, 0x2, r6, 0x8}) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) r9 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r8, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r9, 0x20, &(0x7f00000001c0)="04198bd844c9e8a7b82d748f0f0244293d28bd9440bfc2ed44db9969759357abab8d85c8e856a4606c2e979f98d67e4ff39fb6df9547f6a9506c610dc37b2e5c3ad3c9952305abf0", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r8, 0x0) 14m53.789347509s ago: executing program 2 (id=400): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x90) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000001c0)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x4}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000040)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000080)=0x7fffffff}) 14m44.299999265s ago: executing program 2 (id=401): r0 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000000, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x29) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, r3, 0x2, 0x12, r2, 0x0) r4 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, r3, 0xe, 0x16831, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2200, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x8040ae9f, 0xffffffffffffffff) syz_memcpy_off$KVM_EXIT_HYPERCALL(r4, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) 14m30.669446681s ago: executing program 2 (id=402): r0 = openat$kvm(0x0, &(0x7f0000000040), 0xc0083, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f0000edf000/0x3000)=nil, r2, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x0, 0x11, r0, 0x0) 14m21.562989544s ago: executing program 2 (id=403): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2e) r2 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2c) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r8 = ioctl$KVM_CREATE_VM(r7, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0x8008b705, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={r7, 0xc8}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000000000/0x400000)=nil) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x66) write$eventfd(r11, &(0x7f00000001c0), 0xe80) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000000000000000010001000000010000b40e8c67fed7241f8600000000007b000000000000000900000000000000000000b60f8f1b8da3d8140de9eeafd9e3055d2417e16a9a43b810b0f1cb06b2c23a582ae9190fa2c1b3d97fab9ffdaf7414d162eb9f6eba21965612ee2d0a267ccf406f7fc952835dfbe7d9137815b16bcb4e4b1629fc1704418c8d2c2a330312c6e53a129f1063c737336f8c3eeadd53f6f048afff791494ec4a86b4538ebf3309fc4943532703796bda08e63d4d3c8648ed350c6699b9da885b299926869ce225cdf0e05ec832e1"]) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000100)="746abf250f7959c813e4adfb369b808022e69fe80cfadce4a1259e77bab54ac9749537b3d016bb7f745a6e22d2f9ff443f19467748a3fe02c239457600", 0x0, 0xfffffffffffffec5) r12 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r12, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x30}], 0x1, 0x0, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x7f1407, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r15, 0x4004ae8b, &(0x7f0000000380)=ANY=[]) ioctl$KVM_CAP_ARM_EAGER_SPLIT_CHUNK_SIZE(r1, 0x4068aea3, &(0x7f00000001c0)={0xe4, 0x0, 0x6}) 13m52.469465571s ago: executing program 2 (id=404): openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async) r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000000000004000000000000000000000ef000000003a08000000000000010000000000000002c0f70000000000030000000000000004020000000000001400000000000000200000000000000084"], 0x60}], 0x1, 0x0, 0x0, 0x0) (async) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000000000004000000000000000000000ef000000003a08000000000000010000000000000002c0f70000000000030000000000000004020000000000001400000000000000200000000000000084"], 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x2c) (async) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x2c) ioctl$KVM_CAP_PTP_KVM(r4, 0x4068aea3, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) (async) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000040)={0x2, 0x1, 0xf000, 0x1000, &(0x7f0000c02000/0x1000)=nil}) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x100000000000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 13m12.869773863s ago: executing program 3 (id=380): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x140, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000a67000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000180)=@arm64_extra={0x603000000013c513, 0x0}) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, r5, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) (async) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000040)={0x7, 0xffffffffffffffff, 0x1}) 13m4.940640806s ago: executing program 54 (id=404): openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (async) r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000000000004000000000000000000000ef000000003a08000000000000010000000000000002c0f70000000000030000000000000004020000000000001400000000000000200000000000000084"], 0x60}], 0x1, 0x0, 0x0, 0x0) (async) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1e000000000000004000000000000000000000ef000000003a08000000000000010000000000000002c0f70000000000030000000000000004020000000000001400000000000000200000000000000084"], 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x2c) (async) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x2c) ioctl$KVM_CAP_PTP_KVM(r4, 0x4068aea3, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) (async) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000040)={0x2, 0x1, 0xf000, 0x1000, &(0x7f0000c02000/0x1000)=nil}) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x100000000000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 12m24.564064099s ago: executing program 55 (id=380): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x140, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000a67000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000180)=@arm64_extra={0x603000000013c513, 0x0}) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, r5, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) (async) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000040)={0x7, 0xffffffffffffffff, 0x1}) 1m3.469521818s ago: executing program 5 (id=446): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$arm64(r1, 0xffffffffffffffff, &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000000900)=[{0x0, 0x0}], 0xaaaaaaaaaaaad95, 0x0, 0x0, 0x0) (async) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) (async) close(r1) 1m0.22016501s ago: executing program 4 (id=447): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x600900, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000c09000/0x2000)=nil, r2, 0x8, 0x4010, 0xffffffffffffffff, 0x0) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0xdc032, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r6, 0x4018aee1, &(0x7f00000011c0)=@attr_set_pmu={0x0, 0x0, 0x3, 0x0}) r7 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000bde000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x4000)=nil, 0x930, 0x300000b, 0x20010, r8, 0x0) 55.514327599s ago: executing program 5 (id=448): r0 = mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f00000000c0)="d5f5f543d3681d26b4d9f0ffffffff7b41445c085486580143226c0ead9a1620ba24f023314cc4bf610d6a743ad4913923b8364e5f73ea2fc43ac1abfc00", 0x0, 0xffffffffffffff32) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x21) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r3, 0x0) (async) ioctl$KVM_SET_REGS(r3, 0x4360ae82, 0xffffffffffffffff) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x2000008, 0x4010, r3, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x28) ioctl$KVM_GET_STATS_FD_vm(r4, 0xaece) syz_memcpy_off$KVM_EXIT_HYPERCALL(r0, 0x20, &(0x7f0000000040)="c7b197bc7ae1d0cd334cc715b10e14620171dda982a65ebe953849daa66288156021408aaca1a5493a9c7dfec563c2c4c3337c073eb42eedfa8d79054606ecd88a4041853f401187", 0x0, 0x48) (async) r5 = eventfd2(0x200, 0x80000) (async) r6 = eventfd2(0x6, 0x1) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0x9, 0x1, r6}) 52.63840459s ago: executing program 4 (id=449): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_CAP_ARM_MTE(r1, 0x4068aea3, &(0x7f0000000080)) (async) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000200)={0x8090040, 0x0, 0x0, 0x1}) 44.506014911s ago: executing program 4 (id=450): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013df19, 0x8003}}], 0x20}, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r3, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) openat$kvm(0x0, 0x0, 0x0, 0x0) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4040aea0, &(0x7f00000003c0)=@arm64={0xd2, 0x3, 0x1}) r11 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r12, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_DEVICE_ATTR_vm(r12, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) syz_kvm_vgic_v3_setup(r1, 0x0, 0x60) 43.879159738s ago: executing program 5 (id=451): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) openat$kvm(0xffffffffffffff9c, 0x0, 0x141000, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xd7, 0x80000001}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x40305828, &(0x7f0000000240)=@attr_other={0x0, 0x8, 0x80000000, &(0x7f00000001c0)=0x40}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, r1, 0x1000014, 0x5c1fd1b6565d2f2, r8, 0x0) r9 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r10 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0x2}}], 0x20}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r13, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) r14 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r15, r16, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r16, 0x4010aeac, &(0x7f0000000040)=@arm64_fw={0x6030000000140000, &(0x7f0000000000)=0x2}) r17 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r17, 0xae01, 0x0) 29.750040586s ago: executing program 5 (id=452): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r1, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x181900, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r5, 0x5452, &(0x7f0000000100)={0x1000020, 0x1}) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r7 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xb, 0x0, 0x2, 0x9, 0x0, 0x80}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r8, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r6, 0x400454ca, 0x110c230008) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee2, &(0x7f00000000c0)=@attr_pvtime_ipa={0x0, 0x2, 0x0, 0x9}) syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_CREATE_DEVICE(r13, 0xc018aec0, &(0x7f00000000c0)={0x1}) mmap$KVM_VCPU(&(0x7f0000c30000/0x4000)=nil, 0x930, 0x0, 0xe832, 0xffffffffffffffff, 0x0) 26.636868563s ago: executing program 4 (id=453): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x32) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x29) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) r6 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, r5, 0x2, 0x12, r4, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r6, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r8, 0x0) syz_kvm_setup_cpu$arm64(r0, r8, &(0x7f0000b47000/0x400000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f0000000180)=[@mrs={0xbe, 0x18, {0x603000000013df78}}, @its_send_cmd={0xaa, 0x28, {0xc, 0x0, 0x3, 0x5, 0xb0, 0x8, 0x4}}, @hvc={0x32, 0x40, {0x80008000, [0xbd34, 0xfffffffffffffff2, 0x7, 0xfff, 0xfff]}}, @svc={0x122, 0x40, {0xc4000001, [0x8, 0xf4, 0x8, 0x3, 0x1]}}, @mrs={0xbe, 0x18, {0x603000000013df19}}, @code={0xa, 0x84, {"000028d500bc81d20080b8f2810080d2e20080d2830180d2c40180d2020000d440529bd200a0b0f2810180d2e20080d2e30080d2c40080d2020000d4008008d5001ca00e007008d5600384d200c0b0f2c10080d2e20180d2e30180d2a40180d2020000d4000008d5000008d50000ae9e"}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0xfff4, 0x9, 0x8}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80c0000, 0xa0, 0x6, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x0, 0x1, 0x9, 0x8001, 0x8}}, @eret={0xe6, 0x18, 0x100000000}, @svc={0x122, 0x40, {0x80, [0x51, 0xc1b, 0x8001, 0xfffffffffffffff8, 0xf]}}, @eret={0xe6, 0x18, 0x10001}, @smc={0x1e, 0x40, {0xc4000011, [0x0, 0x6281, 0x2, 0x2, 0x8]}}, @svc={0x122, 0x40, {0x3000000, [0x5, 0x6, 0x2, 0x2, 0x100000000]}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80a0000, 0x10, 0x5f}}, @eret={0xe6, 0x18, 0xe22}, @irq_setup={0x46, 0x18, {0x3, 0x106}}, @its_setup={0x82, 0x28, {0x1, 0x2, 0x1e6}}, @irq_setup={0x46, 0x18, {0x0, 0x32c}}], 0x374}], 0x1, 0x0, &(0x7f00000000c0)=[@featur1={0x1, 0x1c}], 0x1) r9 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r14, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=[@featur1={0x1, 0xa1}], 0x1) r15 = syz_kvm_add_vcpu$arm64(r14, &(0x7f0000000000)={0x0, &(0x7f0000000040)=[@smc={0x1e, 0x40, {0x84000003, [0x99b, 0x100000003, 0x5, 0x101, 0x10]}}], 0x40}, &(0x7f0000000280)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r15, 0xae80, 0x0) r16 = syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000000)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r16, 0x4018aee2, &(0x7f0000000140)=@attr_pvtime_ipa={0x0, 0x2, 0x0, 0x7}) 13.562712015s ago: executing program 5 (id=454): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0xd, 0x3, 0xfffffffd}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x8, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10.437118713s ago: executing program 4 (id=455): munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r1, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000100)={0x7, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x0, 0x2, &(0x7f0000000240)=0xfffffffffffffffe}) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000bfd000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000000)={0x0, &(0x7f0000000300)=[@mrs={0xbe, 0x18, {0x603000000013e532}}, @smc={0x1e, 0x40, {0x84000006, [0x7ff, 0x7, 0x4, 0x7, 0x9]}}, @code={0xa, 0x84, {"0004000f007008d5007008d520fc85d200c0b0f2610180d2620180d2430080d2e40080d2020000d4c04d9ed200c0b0f2c10080d2a20080d2030080d2440080d2020000d4007008d500a4002f808093d20020b0f2010080d2220180d2a30180d2240080d2020000d400c0671e000008d5"}}, @smc={0x1e, 0x40, {0x80000000, [0x4, 0x10, 0x7, 0x800, 0x4]}}, @hvc={0x32, 0x40, {0x84000004, [0x9, 0x7fffffffffffffff, 0x0, 0xb07, 0xfd8]}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x2, 0x5, 0x7, 0x6}}, @eret={0xe6, 0x18, 0x5}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0xf20, 0xd}}, @its_send_cmd={0xaa, 0x28, {0xe, 0x1, 0x4, 0xa, 0x80000000, 0x9, 0x2}}, @code={0xa, 0x9c, {"0078201ee0be88d20000b0f2c10180d2a20180d2e30080d2240080d2020000d4a0f79cd200e0b0f2410180d2e20080d2630180d2440180d2020000d4402d84d20060b0f2010180d2020180d2230180d2e40180d2020000d4000008d50048601e005a8cd20080b8f2810180d2220180d2030180d2840180d2020000d4007008d5007008d5000028d5"}}, @smc={0x1e, 0x40, {0x80000001, [0x7, 0x9, 0x8, 0x4]}}, @eret={0xe6, 0x18, 0x2}], 0x2e8}, &(0x7f0000000080)=[@featur2={0x1, 0x28}], 0x1) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) (async) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) (async) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) (async) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r1, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000100)={0x7}) (async) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x0, 0x2, &(0x7f0000000240)=0xfffffffffffffffe}) (async) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) (async) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000bfd000/0x400000)=nil) (async) syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000000)={0x0, &(0x7f0000000300)=[@mrs={0xbe, 0x18, {0x603000000013e532}}, @smc={0x1e, 0x40, {0x84000006, [0x7ff, 0x7, 0x4, 0x7, 0x9]}}, @code={0xa, 0x84, {"0004000f007008d5007008d520fc85d200c0b0f2610180d2620180d2430080d2e40080d2020000d4c04d9ed200c0b0f2c10080d2a20080d2030080d2440080d2020000d4007008d500a4002f808093d20020b0f2010080d2220180d2a30180d2240080d2020000d400c0671e000008d5"}}, @smc={0x1e, 0x40, {0x80000000, [0x4, 0x10, 0x7, 0x800, 0x4]}}, @hvc={0x32, 0x40, {0x84000004, [0x9, 0x7fffffffffffffff, 0x0, 0xb07, 0xfd8]}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x2, 0x5, 0x7, 0x6}}, @eret={0xe6, 0x18, 0x5}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0xf20, 0xd}}, @its_send_cmd={0xaa, 0x28, {0xe, 0x1, 0x4, 0xa, 0x80000000, 0x9, 0x2}}, @code={0xa, 0x9c, {"0078201ee0be88d20000b0f2c10180d2a20180d2e30080d2240080d2020000d4a0f79cd200e0b0f2410180d2e20080d2630180d2440180d2020000d4402d84d20060b0f2010180d2020180d2230180d2e40180d2020000d4000008d50048601e005a8cd20080b8f2810180d2220180d2030180d2840180d2020000d4007008d5007008d5000028d5"}}, @smc={0x1e, 0x40, {0x80000001, [0x7, 0x9, 0x8, 0x4]}}, @eret={0xe6, 0x18, 0x2}], 0x2e8}, &(0x7f0000000080)=[@featur2={0x1, 0x28}], 0x1) (async) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) (async) 3.196484735s ago: executing program 5 (id=456): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2f) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x5, 0x1, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$arm64(r4, 0xffffffffffffffff, &(0x7f0000000000/0x400000)=nil, &(0x7f0000000280)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000500)={0x5, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r5 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f0000000040)=[@mrs={0xbe, 0x18, {0x603000000013dce0}}], 0x18}, &(0x7f0000000000)=[@featur1={0x1, 0x8}], 0x1) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r7, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f0000000140)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_SIGNAL_MSI(r7, 0x4020aea5, &(0x7f0000000200)={0x8090040, 0x0, 0x0, 0x1}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r12, 0x4010ae67, &(0x7f0000000180)={0x1, 0x104000, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r12, 0x4010ae67, &(0x7f0000000380)={0x3000, 0x34000, 0x1}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r12, 0x4010ae68, &(0x7f0000000140)={0xd000, 0x99000, 0x1}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r5, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r5, 0xae80, 0x0) 0s ago: executing program 4 (id=457): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, &(0x7f0000000240)=[@memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x100, 0x6243, 0x1}}], 0x30}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r2, 0x1, 0x100) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = eventfd2(0xffff10c0, 0x801) r8 = openat$kvm(0x0, &(0x7f0000000200), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000000000/0x400000)=nil) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x2, 0x0, &(0x7f0000000000)=0xf4020000}) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000100)={0xf09, 0x8080000, 0x0, r7}) r11 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f0000000280)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0x80111500, 0x20000000) write$eventfd(r14, &(0x7f0000000040), 0x8) ioctl$KVM_RUN(r11, 0xae80, 0x0) kernel console output (not intermixed with test programs): [ 372.283832][ T3156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 423.188469][ T3156] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:17376' (ED25519) to the list of known hosts. [ 576.492900][ T25] audit: type=1400 audit(575.700:61): avc: denied { name_bind } for pid=3305 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 578.984223][ T25] audit: type=1400 audit(578.210:62): avc: denied { execute } for pid=3306 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 579.032255][ T25] audit: type=1400 audit(578.230:63): avc: denied { execute_no_trans } for pid=3306 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 602.272756][ T25] audit: type=1400 audit(601.490:64): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1869 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 602.307282][ T25] audit: type=1400 audit(601.530:65): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 602.390674][ T3306] cgroup: Unknown subsys name 'net' [ 602.438438][ T25] audit: type=1400 audit(601.660:66): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 602.807856][ T3306] cgroup: Unknown subsys name 'cpuset' [ 602.916469][ T3306] cgroup: Unknown subsys name 'rlimit' [ 603.837540][ T25] audit: type=1400 audit(603.060:67): avc: denied { setattr } for pid=3306 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 603.858123][ T25] audit: type=1400 audit(603.080:68): avc: denied { mounton } for pid=3306 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 603.884455][ T25] audit: type=1400 audit(603.100:69): avc: denied { mount } for pid=3306 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 605.085568][ T3309] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 605.106600][ T25] audit: type=1400 audit(604.330:70): avc: denied { relabelto } for pid=3309 comm="mkswap" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 605.133393][ T25] audit: type=1400 audit(604.350:71): avc: denied { write } for pid=3309 comm="mkswap" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 605.297875][ T25] audit: type=1400 audit(604.520:72): avc: denied { read } for pid=3306 comm="syz-executor" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 605.315279][ T25] audit: type=1400 audit(604.530:73): avc: denied { open } for pid=3306 comm="syz-executor" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 605.363799][ T3306] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 654.947684][ T25] audit: type=1400 audit(654.170:74): avc: denied { execmem } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 659.563745][ T25] audit: type=1400 audit(658.770:75): avc: denied { read } for pid=3312 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 659.581268][ T25] audit: type=1400 audit(658.800:76): avc: denied { open } for pid=3312 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 659.664453][ T25] audit: type=1400 audit(658.890:77): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 659.921608][ T25] audit: type=1400 audit(659.140:78): avc: denied { module_request } for pid=3313 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 659.938163][ T25] audit: type=1400 audit(659.160:79): avc: denied { module_request } for pid=3312 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 661.025927][ T25] audit: type=1400 audit(660.250:80): avc: denied { sys_module } for pid=3313 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 684.438158][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 684.552938][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 685.408716][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 685.544389][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 699.036626][ T3313] hsr_slave_0: entered promiscuous mode [ 699.096674][ T3313] hsr_slave_1: entered promiscuous mode [ 700.716799][ T3312] hsr_slave_0: entered promiscuous mode [ 700.793544][ T3312] hsr_slave_1: entered promiscuous mode [ 700.844848][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 700.861822][ T3312] Cannot create hsr debugfs directory [ 708.542411][ T25] audit: type=1400 audit(707.760:81): avc: denied { create } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 708.591537][ T25] audit: type=1400 audit(707.810:82): avc: denied { write } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 708.621041][ T25] audit: type=1400 audit(707.830:83): avc: denied { read } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 708.758543][ T3313] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 709.038590][ T3313] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 709.338374][ T3313] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 709.603529][ T3313] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 711.267686][ T3312] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 711.408200][ T3312] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 711.538817][ T3312] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 711.712281][ T3312] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 724.077873][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 726.594907][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 781.657252][ T3313] veth0_vlan: entered promiscuous mode [ 782.055330][ T3313] veth1_vlan: entered promiscuous mode [ 783.943420][ T3313] veth0_macvtap: entered promiscuous mode [ 784.063937][ T3312] veth0_vlan: entered promiscuous mode [ 784.322921][ T3313] veth1_macvtap: entered promiscuous mode [ 784.881027][ T3312] veth1_vlan: entered promiscuous mode [ 786.678609][ T35] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 786.696649][ T35] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 786.806517][ T35] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 786.818264][ T35] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 787.457374][ T3312] veth0_macvtap: entered promiscuous mode [ 787.967966][ T3312] veth1_macvtap: entered promiscuous mode [ 789.144002][ T25] audit: type=1400 audit(788.350:84): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 789.460921][ T25] audit: type=1400 audit(788.680:85): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/syzkaller.KYv5yW/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 789.725472][ T25] audit: type=1400 audit(788.940:86): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 790.062819][ T25] audit: type=1400 audit(789.280:87): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/syzkaller.KYv5yW/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 790.252526][ T25] audit: type=1400 audit(789.460:88): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/syzkaller.KYv5yW/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3745 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 790.448561][ T3415] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.454549][ T3415] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.467857][ T3415] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.484986][ T3415] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.737251][ T25] audit: type=1400 audit(789.960:89): avc: denied { unmount } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 790.900652][ T25] audit: type=1400 audit(790.120:90): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 791.102378][ T25] audit: type=1400 audit(790.320:91): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="gadgetfs" ino=3755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 791.522744][ T25] audit: type=1400 audit(790.730:92): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 791.646555][ T25] audit: type=1400 audit(790.860:93): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 793.234315][ T3313] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 802.472263][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 802.481266][ T25] audit: type=1400 audit(801.640:98): avc: denied { read } for pid=3465 comm="syz.1.2" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 802.487433][ T25] audit: type=1400 audit(801.690:99): avc: denied { open } for pid=3465 comm="syz.1.2" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 802.826057][ T25] audit: type=1400 audit(802.050:100): avc: denied { ioctl } for pid=3465 comm="syz.1.2" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 815.867267][ T25] audit: type=1400 audit(815.090:101): avc: denied { append } for pid=3476 comm="syz.0.4" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 838.938107][ T25] audit: type=1400 audit(838.150:102): avc: denied { write } for pid=3490 comm="syz.0.8" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 849.233375][ T25] audit: type=1400 audit(848.440:103): avc: denied { map } for pid=3497 comm="syz.0.10" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 849.334384][ T25] audit: type=1400 audit(848.540:104): avc: denied { execute } for pid=3497 comm="syz.0.10" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 901.395499][ T25] audit: type=1400 audit(900.610:105): avc: denied { execute } for pid=3525 comm="syz.1.19" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=4602 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 925.319121][ T25] audit: type=1400 audit(924.540:106): avc: denied { setattr } for pid=3535 comm="syz.0.22" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1084.722052][ T3585] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1085.033252][ T3585] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1087.664398][ T3588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1087.938255][ T3588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1108.116860][ T3585] hsr_slave_0: entered promiscuous mode [ 1108.158319][ T3585] hsr_slave_1: entered promiscuous mode [ 1108.191795][ T3585] debugfs: 'hsr0' already exists in 'hsr' [ 1108.214923][ T3585] Cannot create hsr debugfs directory [ 1110.724411][ T3588] hsr_slave_0: entered promiscuous mode [ 1110.784677][ T3588] hsr_slave_1: entered promiscuous mode [ 1110.842284][ T3588] debugfs: 'hsr0' already exists in 'hsr' [ 1110.845286][ T3588] Cannot create hsr debugfs directory [ 1125.618039][ T3585] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1126.458760][ T3585] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1127.078361][ T3585] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1127.815474][ T3585] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1133.927405][ T3651] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1135.606695][ T3651] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1137.607744][ T3651] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1139.457884][ T3651] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1140.197911][ T3588] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1140.816321][ T3588] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1141.364232][ T3588] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1141.853334][ T3588] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1162.545363][ T3651] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1163.093498][ T3651] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1163.271892][ T3651] bond0 (unregistering): Released all slaves [ 1165.561226][ T3651] hsr_slave_0: left promiscuous mode [ 1165.685757][ T3651] hsr_slave_1: left promiscuous mode [ 1166.588435][ T3651] veth1_macvtap: left promiscuous mode [ 1166.649981][ T3651] veth0_macvtap: left promiscuous mode [ 1166.683028][ T3651] veth1_vlan: left promiscuous mode [ 1166.712024][ T3651] veth0_vlan: left promiscuous mode [ 1199.066982][ T3651] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1200.542187][ T3651] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1201.873824][ T3651] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1202.557287][ T3585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1203.063779][ T3651] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1219.683107][ T3651] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1219.833594][ T3651] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1219.952322][ T3651] bond0 (unregistering): Released all slaves [ 1221.310782][ T3651] hsr_slave_0: left promiscuous mode [ 1221.358090][ T3651] hsr_slave_1: left promiscuous mode [ 1221.801469][ T3651] veth1_macvtap: left promiscuous mode [ 1221.802752][ T3651] veth0_macvtap: left promiscuous mode [ 1221.822872][ T3651] veth1_vlan: left promiscuous mode [ 1221.826636][ T3651] veth0_vlan: left promiscuous mode [ 1235.918971][ T3588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1312.210043][ T3585] veth0_vlan: entered promiscuous mode [ 1313.073798][ T3585] veth1_vlan: entered promiscuous mode [ 1315.984446][ T3585] veth0_macvtap: entered promiscuous mode [ 1316.415209][ T3585] veth1_macvtap: entered promiscuous mode [ 1319.562271][ T3363] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.572044][ T3363] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.706587][ T3363] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1319.711523][ T3363] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1328.154631][ T3588] veth0_vlan: entered promiscuous mode [ 1329.482959][ T3588] veth1_vlan: entered promiscuous mode [ 1332.865725][ T3588] veth0_macvtap: entered promiscuous mode [ 1333.485168][ T3588] veth1_macvtap: entered promiscuous mode [ 1337.133432][ T21] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1337.153531][ T21] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1337.337863][ T21] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1337.347319][ T21] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1601.876706][ T50] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1603.762058][ T50] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1605.266580][ T50] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1607.422853][ T50] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1636.394439][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1636.768885][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1637.055547][ T50] bond0 (unregistering): Released all slaves [ 1640.714982][ T50] hsr_slave_0: left promiscuous mode [ 1640.924254][ T50] hsr_slave_1: left promiscuous mode [ 1641.947622][ T50] veth1_macvtap: left promiscuous mode [ 1642.003533][ T50] veth0_macvtap: left promiscuous mode [ 1642.032183][ T50] veth1_vlan: left promiscuous mode [ 1642.062358][ T50] veth0_vlan: left promiscuous mode [ 1723.422200][ T3947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1723.662924][ T3947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1758.755543][ T3947] hsr_slave_0: entered promiscuous mode [ 1758.924769][ T3947] hsr_slave_1: entered promiscuous mode [ 1778.456642][ T3947] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1778.965432][ T3947] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1779.517564][ T3947] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1780.075328][ T3947] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1787.368581][ T49] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1789.404480][ T49] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1791.115167][ T49] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1793.148761][ T49] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1817.594600][ T49] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1818.086847][ T49] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1818.246387][ T49] bond0 (unregistering): Released all slaves [ 1820.003785][ T49] hsr_slave_0: left promiscuous mode [ 1820.056256][ T49] hsr_slave_1: left promiscuous mode [ 1820.238830][ T49] veth1_macvtap: left promiscuous mode [ 1820.243281][ T49] veth0_macvtap: left promiscuous mode [ 1820.255791][ T49] veth1_vlan: left promiscuous mode [ 1820.274515][ T49] veth0_vlan: left promiscuous mode [ 1840.354030][ T3947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1875.055226][ T4052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1875.391560][ T4052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1902.508015][ T4052] hsr_slave_0: entered promiscuous mode [ 1902.606203][ T4052] hsr_slave_1: entered promiscuous mode [ 1902.673464][ T4052] debugfs: 'hsr0' already exists in 'hsr' [ 1902.702131][ T4052] Cannot create hsr debugfs directory [ 1920.471353][ T4052] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1920.993287][ T4052] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1921.523779][ T4052] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1922.051076][ T4052] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1950.387658][ T4052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1958.244367][ T3947] veth0_vlan: entered promiscuous mode [ 1959.254686][ T3947] veth1_vlan: entered promiscuous mode [ 1962.183389][ T3947] veth0_macvtap: entered promiscuous mode [ 1962.752997][ T3947] veth1_macvtap: entered promiscuous mode [ 1965.690844][ T3390] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1965.758204][ T35] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1965.815089][ T35] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1965.983178][ T35] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2116.924239][ T4052] veth0_vlan: entered promiscuous mode [ 2118.302956][ T4052] veth1_vlan: entered promiscuous mode [ 2122.572930][ T4052] veth0_macvtap: entered promiscuous mode [ 2123.283910][ T4052] veth1_macvtap: entered promiscuous mode [ 2127.421060][ T3651] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2127.511838][ T49] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2127.542849][ T2146] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2127.543976][ T2146] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2364.927997][ T4075] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2366.777434][ T4075] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2368.601937][ T4075] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2371.012903][ T4075] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2400.101456][ T4075] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2400.486389][ T4075] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2400.676852][ T4075] bond0 (unregistering): Released all slaves [ 2403.261126][ T4075] hsr_slave_0: left promiscuous mode [ 2403.343578][ T4075] hsr_slave_1: left promiscuous mode [ 2404.078684][ T4075] veth1_macvtap: left promiscuous mode [ 2404.092065][ T4075] veth0_macvtap: left promiscuous mode [ 2404.115977][ T4075] veth1_vlan: left promiscuous mode [ 2404.142207][ T4075] veth0_vlan: left promiscuous mode [ 2430.746034][ T4393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2431.263454][ T4393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2435.734354][ T35] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2437.149119][ T35] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2438.832497][ T35] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2440.183748][ T35] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2462.994787][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2463.283117][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2463.452811][ T35] bond0 (unregistering): Released all slaves [ 2467.340427][ T35] hsr_slave_0: left promiscuous mode [ 2467.427820][ T35] hsr_slave_1: left promiscuous mode [ 2467.885333][ T35] veth1_macvtap: left promiscuous mode [ 2467.898419][ T35] veth0_macvtap: left promiscuous mode [ 2467.952876][ T35] veth1_vlan: left promiscuous mode [ 2467.975896][ T35] veth0_vlan: left promiscuous mode [ 2498.086101][ T4393] hsr_slave_0: entered promiscuous mode [ 2498.155492][ T4393] hsr_slave_1: entered promiscuous mode [ 2501.014663][ T4409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2501.344385][ T4409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2515.311474][ T4393] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 2516.021231][ T4393] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 2516.523363][ T4393] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 2517.022250][ T4393] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 2539.345546][ T4409] hsr_slave_0: entered promiscuous mode [ 2539.475996][ T4409] hsr_slave_1: entered promiscuous mode [ 2539.591804][ T4409] debugfs: 'hsr0' already exists in 'hsr' [ 2539.612689][ T4409] Cannot create hsr debugfs directory [ 2558.275660][ T4393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2558.333192][ T4409] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 2558.992928][ T4409] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 2559.802939][ T4409] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 2560.188406][ T4409] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 2597.717214][ T4409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2710.732368][ T4393] veth0_vlan: entered promiscuous mode [ 2711.883246][ T4393] veth1_vlan: entered promiscuous mode [ 2715.294931][ T4393] veth0_macvtap: entered promiscuous mode [ 2715.893830][ T4393] veth1_macvtap: entered promiscuous mode [ 2719.976162][ T3658] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2720.036464][ T3658] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2720.044419][ T3658] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2720.045267][ T3658] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2753.156138][ T4409] veth0_vlan: entered promiscuous mode [ 2754.802861][ T4409] veth1_vlan: entered promiscuous mode [ 2759.633588][ T4409] veth0_macvtap: entered promiscuous mode [ 2760.614634][ T4409] veth1_macvtap: entered promiscuous mode [ 2765.178568][ T4075] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2765.184543][ T4075] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2765.352692][ T4075] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2765.373136][ T3994] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3108.455695][ T50] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3111.341237][ T50] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3114.372556][ T50] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3117.304463][ T50] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3156.567284][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3157.385844][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3157.926210][ T50] bond0 (unregistering): Released all slaves [ 3161.923536][ T50] hsr_slave_0: left promiscuous mode [ 3162.102474][ T50] hsr_slave_1: left promiscuous mode [ 3163.431705][ T50] veth1_macvtap: left promiscuous mode [ 3163.434933][ T50] veth0_macvtap: left promiscuous mode [ 3163.458527][ T50] veth1_vlan: left promiscuous mode [ 3163.481875][ T50] veth0_vlan: left promiscuous mode [ 3298.217684][ T4839] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3298.793815][ T4839] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3350.103461][ T4839] hsr_slave_0: entered promiscuous mode [ 3350.218141][ T4839] hsr_slave_1: entered promiscuous mode [ 3380.148728][ T4839] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 3381.037246][ T4839] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 3381.756818][ T4839] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 3382.614966][ T4839] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 3428.521157][ T4839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3637.458447][ T4839] veth0_vlan: entered promiscuous mode [ 3642.058161][ T4839] veth1_vlan: entered promiscuous mode [ 3643.679031][ T4429] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3645.798252][ T4429] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3647.588358][ T4429] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3649.972510][ T4429] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3652.548542][ T4839] veth0_macvtap: entered promiscuous mode [ 3653.917557][ T4839] veth1_macvtap: entered promiscuous mode [ 3682.077416][ T4429] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3682.596348][ T4429] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3682.963027][ T4429] bond0 (unregistering): Released all slaves [ 3686.582024][ T4429] hsr_slave_0: left promiscuous mode [ 3686.823384][ T4429] hsr_slave_1: left promiscuous mode [ 3687.803122][ T4429] veth1_macvtap: left promiscuous mode [ 3687.846887][ T4429] veth0_macvtap: left promiscuous mode [ 3687.873447][ T4429] veth1_vlan: left promiscuous mode [ 3687.875006][ T4429] veth0_vlan: left promiscuous mode [ 3765.096119][ T4429] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3765.342664][ T4429] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3765.515138][ T4429] bond0 (unregistering): Released all slaves [ 3769.720850][ T4429] hsr_slave_0: left promiscuous mode [ 3769.813160][ T4429] hsr_slave_1: left promiscuous mode [ 3770.894509][ T4429] veth1_macvtap: left promiscuous mode [ 3770.895964][ T4429] veth0_macvtap: left promiscuous mode [ 3770.907469][ T4429] veth1_vlan: left promiscuous mode [ 3770.909010][ T4429] veth0_vlan: left promiscuous mode [ 3837.795879][ T5118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3838.197843][ T5118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3852.543185][ T5140] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3852.983309][ T5140] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3880.416994][ T5118] hsr_slave_0: entered promiscuous mode [ 3880.535834][ T5118] hsr_slave_1: entered promiscuous mode [ 3893.957534][ T5140] hsr_slave_0: entered promiscuous mode [ 3893.998774][ T5140] hsr_slave_1: entered promiscuous mode [ 3894.051901][ T5140] debugfs: 'hsr0' already exists in 'hsr' [ 3894.071428][ T5140] Cannot create hsr debugfs directory [ 3905.781183][ T5118] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 3907.341509][ T5118] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 3908.362157][ T5118] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 3910.490998][ T5118] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 3934.075191][ T5140] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 3934.701820][ T5140] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 3935.183075][ T5140] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 3935.663943][ T5140] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 3957.567908][ T5118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3976.947703][ T5140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4148.181143][ T5118] veth0_vlan: entered promiscuous mode [ 4149.584804][ T5118] veth1_vlan: entered promiscuous mode [ 4154.188835][ T5118] veth0_macvtap: entered promiscuous mode [ 4155.032442][ T5118] veth1_macvtap: entered promiscuous mode [ 4159.842341][ T3675] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4159.844260][ T3675] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4159.898640][ T3675] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4159.943192][ T3675] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4169.443278][ T5140] veth0_vlan: entered promiscuous mode [ 4171.027021][ T5140] veth1_vlan: entered promiscuous mode [ 4175.967508][ T5140] veth0_macvtap: entered promiscuous mode [ 4177.075114][ T5140] veth1_macvtap: entered promiscuous mode [ 4182.687933][ T5008] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4182.793232][ T4075] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4182.888557][ T4429] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4182.903723][ T4429] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4344.115922][ T21] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4346.655124][ T21] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4348.748889][ T21] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4351.078446][ T21] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4389.894854][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4390.256416][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4390.552785][ T21] bond0 (unregistering): Released all slaves [ 4393.292627][ T21] hsr_slave_0: left promiscuous mode [ 4393.431136][ T21] hsr_slave_1: left promiscuous mode [ 4394.007780][ T21] veth1_macvtap: left promiscuous mode [ 4394.084329][ T21] veth0_macvtap: left promiscuous mode [ 4394.098026][ T21] veth1_vlan: left promiscuous mode [ 4394.116503][ T21] veth0_vlan: left promiscuous mode [ 4433.801229][ T21] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4435.842740][ T21] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4438.598165][ T21] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4440.913842][ T21] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 4471.963364][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4472.502822][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4472.691814][ T21] bond0 (unregistering): Released all slaves [ 4475.721503][ T21] hsr_slave_0: left promiscuous mode [ 4475.858878][ T21] hsr_slave_1: left promiscuous mode [ 4476.665584][ T21] veth1_macvtap: left promiscuous mode [ 4476.713072][ T21] veth0_macvtap: left promiscuous mode [ 4476.734545][ T21] veth1_vlan: left promiscuous mode [ 4476.761978][ T21] veth0_vlan: left promiscuous mode [ 4534.905613][ T5408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4535.256861][ T5408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4549.668682][ T5423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4550.154004][ T5423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4577.295144][ T5408] hsr_slave_0: entered promiscuous mode [ 4577.427675][ T5408] hsr_slave_1: entered promiscuous mode [ 4596.418399][ T5423] hsr_slave_0: entered promiscuous mode [ 4596.470826][ T5423] hsr_slave_1: entered promiscuous mode [ 4596.497811][ T5423] debugfs: 'hsr0' already exists in 'hsr' [ 4596.503201][ T5423] Cannot create hsr debugfs directory [ 4618.837391][ T5408] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 4619.598565][ T5408] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 4622.441446][ T5408] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 4623.355391][ T5408] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 4638.856029][ T5423] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 4639.524341][ T5423] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 4640.242380][ T5423] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 4640.854050][ T5423] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 4667.558797][ T5408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4679.758187][ T5423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4815.081579][ T5408] veth0_vlan: entered promiscuous mode [ 4816.422837][ T5408] veth1_vlan: entered promiscuous mode [ 4820.623981][ T5408] veth0_macvtap: entered promiscuous mode [ 4821.358932][ T5408] veth1_macvtap: entered promiscuous mode [ 4825.866845][ T21] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4825.947603][ T4288] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4825.962985][ T4288] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4826.098457][ T4288] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 4832.282353][ T5423] veth0_vlan: entered promiscuous mode [ 4834.253732][ T5423] veth1_vlan: entered promiscuous mode [ 4839.728348][ T5423] veth0_macvtap: entered promiscuous mode [ 4840.737226][ T5423] veth1_macvtap: entered promiscuous mode [ 4845.805358][ T5127] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 4845.807488][ T5127] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 4845.844932][ T3658] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 4845.950350][ T3994] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 5019.388911][ T49] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5022.528035][ T49] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5025.434099][ T49] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5028.782725][ T49] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5065.237275][ T49] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 5065.842788][ T49] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 5066.214164][ T49] bond0 (unregistering): Released all slaves [ 5069.245447][ T49] hsr_slave_0: left promiscuous mode [ 5069.391823][ T49] hsr_slave_1: left promiscuous mode [ 5070.065611][ T49] veth1_macvtap: left promiscuous mode [ 5070.068819][ T49] veth0_macvtap: left promiscuous mode [ 5070.081680][ T49] veth1_vlan: left promiscuous mode [ 5070.087164][ T49] veth0_vlan: left promiscuous mode [ 5104.894467][ T49] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5106.948861][ T49] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5108.972299][ T49] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5111.444858][ T49] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5143.445868][ T49] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 5143.686221][ T49] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 5143.862601][ T49] bond0 (unregistering): Released all slaves [ 5146.307853][ T49] hsr_slave_0: left promiscuous mode [ 5146.445965][ T49] hsr_slave_1: left promiscuous mode [ 5147.158544][ T49] veth1_macvtap: left promiscuous mode [ 5147.175611][ T49] veth0_macvtap: left promiscuous mode [ 5147.177570][ T49] veth1_vlan: left promiscuous mode [ 5147.179039][ T49] veth0_vlan: left promiscuous mode [ 5193.433926][ T5706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5194.147051][ T5706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5213.388751][ T5719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5213.724063][ T5719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5233.448034][ T5706] hsr_slave_0: entered promiscuous mode [ 5233.555465][ T5706] hsr_slave_1: entered promiscuous mode [ 5261.181931][ T5719] hsr_slave_0: entered promiscuous mode [ 5261.292234][ T5719] hsr_slave_1: entered promiscuous mode [ 5261.376427][ T5719] debugfs: 'hsr0' already exists in 'hsr' [ 5261.385165][ T5719] Cannot create hsr debugfs directory [ 5271.057029][ T5706] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 5271.498907][ T5706] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 5272.327131][ T5706] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 5273.052302][ T5706] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 5297.264819][ T5719] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 5297.859095][ T5719] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 5298.398786][ T5719] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 5299.212811][ T5719] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 5316.184349][ T5706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5333.224765][ T5719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5444.348692][ T5706] veth0_vlan: entered promiscuous mode [ 5445.392475][ T5706] veth1_vlan: entered promiscuous mode [ 5448.498100][ T5706] veth0_macvtap: entered promiscuous mode [ 5449.105433][ T5706] veth1_macvtap: entered promiscuous mode [ 5452.827816][ T4842] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 5452.831154][ T4842] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 5452.887853][ T4842] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 5452.894167][ T4842] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 5464.828283][ T5719] veth0_vlan: entered promiscuous mode [ 5466.654367][ T5719] veth1_vlan: entered promiscuous mode [ 5471.055286][ T5719] veth0_macvtap: entered promiscuous mode [ 5472.003266][ T5719] veth1_macvtap: entered promiscuous mode [ 5476.552909][ T5043] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 5476.631024][ T3994] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 5476.635745][ T3994] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 5476.636602][ T3994] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 5594.777393][ T5043] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5597.495747][ T5043] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5599.767620][ T5043] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5601.778812][ T5043] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5636.135667][ T5043] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 5636.593939][ T5043] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 5636.828386][ T5043] bond0 (unregistering): Released all slaves [ 5640.337612][ T5043] hsr_slave_0: left promiscuous mode [ 5640.505586][ T5043] hsr_slave_1: left promiscuous mode [ 5641.625786][ T5043] veth1_macvtap: left promiscuous mode [ 5641.662266][ T5043] veth0_macvtap: left promiscuous mode [ 5641.692503][ T5043] veth1_vlan: left promiscuous mode [ 5641.752520][ T5043] veth0_vlan: left promiscuous mode [ 5722.314117][ T2146] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5724.974832][ T2146] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5726.928460][ T2146] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5728.925876][ T2146] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 5753.764540][ T2146] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 5754.291776][ T2146] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 5754.762839][ T2146] bond0 (unregistering): Released all slaves [ 5757.395547][ T2146] hsr_slave_0: left promiscuous mode [ 5757.515383][ T2146] hsr_slave_1: left promiscuous mode [ 5758.453159][ T2146] veth1_macvtap: left promiscuous mode [ 5758.464997][ T2146] veth0_macvtap: left promiscuous mode [ 5758.505511][ T2146] veth1_vlan: left promiscuous mode [ 5758.516207][ T2146] veth0_vlan: left promiscuous mode [ 5786.356681][ T6001] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5786.987711][ T6001] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5816.401784][ T6001] hsr_slave_0: entered promiscuous mode [ 5816.506740][ T6001] hsr_slave_1: entered promiscuous mode [ 5830.202109][ T6052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 5831.184122][ T6052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 5849.285870][ T6001] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 5849.868586][ T6001] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 5850.433277][ T6001] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 5850.823877][ T6001] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 5870.007385][ T6052] hsr_slave_0: entered promiscuous mode [ 5870.125577][ T6052] hsr_slave_1: entered promiscuous mode [ 5870.205452][ T6052] debugfs: 'hsr0' already exists in 'hsr' [ 5870.262654][ T6052] Cannot create hsr debugfs directory [ 5886.347838][ T6001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 5898.708742][ T6052] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 5899.542947][ T6052] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 5900.122758][ T6052] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 5900.702614][ T6052] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 5930.413817][ T6052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 6028.922707][ T6001] veth0_vlan: entered promiscuous mode [ 6030.034910][ T6001] veth1_vlan: entered promiscuous mode [ 6034.018070][ T6001] veth0_macvtap: entered promiscuous mode [ 6034.900055][ T6001] veth1_macvtap: entered promiscuous mode [ 6038.601828][ T6081] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 6038.608650][ T6081] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 6038.653016][ T3675] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 6038.698632][ T3675] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 6076.103709][ T6052] veth0_vlan: entered promiscuous mode [ 6077.326719][ T6052] veth1_vlan: entered promiscuous mode [ 6081.917956][ T6052] veth0_macvtap: entered promiscuous mode [ 6082.684360][ T6052] veth1_macvtap: entered promiscuous mode [ 6086.830963][ T4845] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 6086.845745][ T4845] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 6086.931529][ T5127] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 6087.028406][ T49] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 6208.528211][ T6081] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6211.198439][ T6081] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6213.735888][ T6081] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6216.167153][ T6081] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6242.077364][ T6081] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 6242.322236][ T6081] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 6242.502363][ T6081] bond0 (unregistering): Released all slaves [ 6246.231939][ T6081] hsr_slave_0: left promiscuous mode [ 6246.430785][ T6081] hsr_slave_1: left promiscuous mode [ 6247.611167][ T6081] veth1_macvtap: left promiscuous mode [ 6247.612422][ T6081] veth0_macvtap: left promiscuous mode [ 6247.646955][ T6081] veth1_vlan: left promiscuous mode [ 6247.702979][ T6081] veth0_vlan: left promiscuous mode [ 6281.202898][ T5043] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6282.701900][ T5043] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6284.046173][ T5043] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6285.537743][ T5043] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6308.966161][ T5043] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 6309.335407][ T5043] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 6309.564147][ T5043] bond0 (unregistering): Released all slaves [ 6311.802573][ T5043] hsr_slave_0: left promiscuous mode [ 6311.902119][ T5043] hsr_slave_1: left promiscuous mode [ 6312.611170][ T5043] veth1_macvtap: left promiscuous mode [ 6312.614492][ T5043] veth0_macvtap: left promiscuous mode [ 6312.633788][ T5043] veth1_vlan: left promiscuous mode [ 6312.684105][ T5043] veth0_vlan: left promiscuous mode [ 6355.145274][ T6345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 6355.416176][ T6345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 6367.216565][ T6356] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 6367.538852][ T6356] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 6388.813364][ T6345] hsr_slave_0: entered promiscuous mode [ 6388.954873][ T6345] hsr_slave_1: entered promiscuous mode [ 6400.648778][ T6356] hsr_slave_0: entered promiscuous mode [ 6400.733151][ T6356] hsr_slave_1: entered promiscuous mode [ 6400.778177][ T6356] debugfs: 'hsr0' already exists in 'hsr' [ 6400.782496][ T6356] Cannot create hsr debugfs directory [ 6417.261304][ T6345] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 6417.794304][ T6345] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 6419.326752][ T6345] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 6420.726002][ T6345] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 6430.586387][ T6356] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 6431.060689][ T6356] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 6431.486949][ T6356] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 6431.944791][ T6356] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 6453.606398][ T6345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 6460.926389][ T6356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 6574.098646][ T6345] veth0_vlan: entered promiscuous mode [ 6574.883922][ T6345] veth1_vlan: entered promiscuous mode [ 6577.776215][ T6345] veth0_macvtap: entered promiscuous mode [ 6578.235923][ T6345] veth1_macvtap: entered promiscuous mode [ 6580.943892][ T5287] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 6580.948556][ T5287] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 6581.015611][ T5287] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 6581.033563][ T6353] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 6584.286896][ T6356] veth0_vlan: entered promiscuous mode [ 6585.624014][ T6356] veth1_vlan: entered promiscuous mode [ 6589.015494][ T6356] veth0_macvtap: entered promiscuous mode [ 6589.617192][ T6356] veth1_macvtap: entered promiscuous mode [ 6593.173863][ T5043] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 6593.178305][ T5043] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 6593.231764][ T5043] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 6593.562819][ T3994] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 6654.622217][ T6630] KVM: debugfs: duplicate directory 6630-5 [ 6861.366961][ T4845] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6863.527109][ T4845] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6865.066514][ T4845] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6867.542637][ T4845] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6891.997645][ T4845] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 6892.401865][ T4845] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 6892.657763][ T4845] bond0 (unregistering): Released all slaves [ 6894.653005][ T4845] hsr_slave_0: left promiscuous mode [ 6894.721571][ T4845] hsr_slave_1: left promiscuous mode [ 6895.096628][ T4845] veth1_macvtap: left promiscuous mode [ 6895.123707][ T4845] veth0_macvtap: left promiscuous mode [ 6895.128128][ T4845] veth1_vlan: left promiscuous mode [ 6895.135964][ T4845] veth0_vlan: left promiscuous mode [ 6927.535970][ T4845] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6928.979100][ T4845] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6930.584610][ T4845] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6932.233987][ T4845] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 6949.291835][ T4845] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 6949.516959][ T4845] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 6949.743528][ T4845] bond0 (unregistering): Released all slaves [ 6952.132164][ T4845] hsr_slave_0: left promiscuous mode [ 6952.182328][ T4845] hsr_slave_1: left promiscuous mode [ 6952.675766][ T4845] veth1_macvtap: left promiscuous mode [ 6952.679117][ T4845] veth0_macvtap: left promiscuous mode [ 6952.686319][ T4845] veth1_vlan: left promiscuous mode [ 6952.702320][ T4845] veth0_vlan: left promiscuous mode [ 6982.317752][ T6720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 6982.612219][ T6720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 6989.227661][ T6725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 6989.524490][ T6725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 7006.838682][ T6720] hsr_slave_0: entered promiscuous mode [ 7006.907184][ T6720] hsr_slave_1: entered promiscuous mode [ 7014.204586][ T6725] hsr_slave_0: entered promiscuous mode [ 7014.275592][ T6725] hsr_slave_1: entered promiscuous mode [ 7014.308971][ T6725] debugfs: 'hsr0' already exists in 'hsr' [ 7014.341023][ T6725] Cannot create hsr debugfs directory [ 7033.066058][ T6720] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 7033.791164][ T6720] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 7035.221958][ T6720] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 7037.172453][ T6720] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 7045.470653][ T6725] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 7046.045179][ T6725] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 7046.506491][ T6725] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 7046.843886][ T6725] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 7061.598892][ T6720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 7068.487140][ T6725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 7164.645833][ T6720] veth0_vlan: entered promiscuous mode [ 7165.456118][ T6720] veth1_vlan: entered promiscuous mode [ 7168.242041][ T6720] veth0_macvtap: entered promiscuous mode [ 7168.676747][ T6720] veth1_macvtap: entered promiscuous mode [ 7171.584273][ T6353] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 7171.611495][ T49] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 7171.617995][ T49] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 7171.677766][ T49] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 7174.113574][ T6725] veth0_vlan: entered promiscuous mode [ 7175.619898][ T6725] veth1_vlan: entered promiscuous mode [ 7178.253182][ T6725] veth0_macvtap: entered promiscuous mode [ 7178.824374][ T6725] veth1_macvtap: entered promiscuous mode [ 7182.035525][ T21] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 7182.041411][ T21] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 7182.112997][ T21] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 7182.124005][ T21] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 7375.936208][ T5287] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7378.003520][ T5287] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7379.602762][ T5287] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7381.478111][ T5287] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7406.863348][ T5287] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 7407.350814][ T5287] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 7407.662481][ T5287] bond0 (unregistering): Released all slaves [ 7410.873806][ T5287] hsr_slave_0: left promiscuous mode [ 7411.047805][ T5287] hsr_slave_1: left promiscuous mode [ 7412.150849][ T5287] veth1_macvtap: left promiscuous mode [ 7412.152134][ T5287] veth0_macvtap: left promiscuous mode [ 7412.193451][ T5287] veth1_vlan: left promiscuous mode [ 7412.225219][ T5287] veth0_vlan: left promiscuous mode [ 7514.643019][ T7095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 7514.982678][ T7095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 7551.698706][ T7095] hsr_slave_0: entered promiscuous mode [ 7551.834224][ T7095] hsr_slave_1: entered promiscuous mode [ 7580.856251][ T7095] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 7581.382847][ T7095] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 7581.958183][ T7095] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 7582.438567][ T7095] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 7613.088709][ T7095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 7677.828632][ T3658] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7679.358992][ T3658] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7680.627527][ T3658] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7681.932327][ T3658] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7704.286043][ T3658] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 7704.665292][ T3658] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 7704.818534][ T3658] bond0 (unregistering): Released all slaves [ 7706.812776][ T3658] hsr_slave_0: left promiscuous mode [ 7706.916669][ T3658] hsr_slave_1: left promiscuous mode [ 7707.452140][ T3658] veth1_macvtap: left promiscuous mode [ 7707.464177][ T3658] veth0_macvtap: left promiscuous mode [ 7707.469052][ T3658] veth1_vlan: left promiscuous mode [ 7707.486598][ T3658] veth0_vlan: left promiscuous mode [ 7755.206810][ T7095] veth0_vlan: entered promiscuous mode [ 7756.075948][ T7095] veth1_vlan: entered promiscuous mode [ 7758.854628][ T7095] veth0_macvtap: entered promiscuous mode [ 7759.371917][ T7095] veth1_macvtap: entered promiscuous mode [ 7762.103678][ T6353] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 7762.105086][ T6353] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 7762.165509][ T6353] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 7762.198988][ T6353] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 7772.736425][ T7293] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 7773.068425][ T7293] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 7803.428694][ T7293] hsr_slave_0: entered promiscuous mode [ 7803.498215][ T7293] hsr_slave_1: entered promiscuous mode [ 7803.586182][ T7293] debugfs: 'hsr0' already exists in 'hsr' [ 7803.602885][ T7293] Cannot create hsr debugfs directory [ 7832.266292][ T7293] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 7832.677625][ T7293] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 7833.263868][ T7293] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 7833.711819][ T7293] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 7858.304494][ T7293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 7941.956571][ T6081] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7943.307390][ T6081] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7944.727291][ T6081] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7945.958965][ T6081] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 7961.521758][ T6081] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 7961.596441][ T6081] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 7961.673059][ T6081] bond0 (unregistering): Released all slaves [ 7963.277295][ T6081] hsr_slave_0: left promiscuous mode [ 7963.352451][ T6081] hsr_slave_1: left promiscuous mode [ 7963.771640][ T6081] veth1_macvtap: left promiscuous mode [ 7963.783029][ T6081] veth0_macvtap: left promiscuous mode [ 7963.785044][ T6081] veth1_vlan: left promiscuous mode [ 7963.786526][ T6081] veth0_vlan: left promiscuous mode [ 7983.557014][ T7293] veth0_vlan: entered promiscuous mode [ 7984.133998][ T7293] veth1_vlan: entered promiscuous mode [ 7986.786232][ T7293] veth0_macvtap: entered promiscuous mode [ 7987.253171][ T7293] veth1_macvtap: entered promiscuous mode [ 7989.963625][ T7498] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 7989.967567][ T7498] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 7990.076001][ T7498] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 7990.077307][ T7498] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 7994.764478][ T7459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 7995.215084][ T7459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 8027.405435][ T7459] hsr_slave_0: entered promiscuous mode [ 8027.478347][ T7459] hsr_slave_1: entered promiscuous mode [ 8049.942001][ T7459] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 8050.375914][ T7459] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 8050.868366][ T7459] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 8051.208600][ T7459] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 8080.666521][ T7459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 8185.018860][ T7459] veth0_vlan: entered promiscuous mode [ 8186.133584][ T7459] veth1_vlan: entered promiscuous mode [ 8189.414834][ T7459] veth0_macvtap: entered promiscuous mode [ 8189.872274][ T7459] veth1_macvtap: entered promiscuous mode [ 8193.406711][ T6353] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 8193.461853][ T6353] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 8193.471129][ T6353] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 8193.507906][ T6353] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 8206.226049][ T7704] KVM: debugfs: duplicate directory 7704-5 [ 8286.316323][ T7761] kvm [7761]: Failed to find VMA for hva 0x20c01000 [ 8856.634332][ T21] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8859.915796][ T21] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8862.413654][ T21] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8864.625623][ T21] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 8893.342518][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 8893.938004][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 8894.275265][ T21] bond0 (unregistering): Released all slaves [ 8897.402765][ T21] hsr_slave_0: left promiscuous mode [ 8897.656215][ T21] hsr_slave_1: left promiscuous mode [ 8898.731174][ T21] veth1_macvtap: left promiscuous mode [ 8898.743578][ T21] veth0_macvtap: left promiscuous mode [ 8898.745724][ T21] veth1_vlan: left promiscuous mode [ 8898.747179][ T21] veth0_vlan: left promiscuous mode [ 8994.905991][ T8142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 8995.194347][ T8142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 9028.026824][ T8142] hsr_slave_0: entered promiscuous mode [ 9028.235488][ T8142] hsr_slave_1: entered promiscuous mode [ 9028.374540][ T8142] debugfs: 'hsr0' already exists in 'hsr' [ 9028.377003][ T8142] Cannot create hsr debugfs directory [ 9055.048025][ T8142] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 9055.588290][ T8142] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 9056.162980][ T8142] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 9056.633706][ T8142] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 9089.874850][ T8142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 9209.304107][ T8142] veth0_vlan: entered promiscuous mode [ 9210.402850][ T8142] veth1_vlan: entered promiscuous mode [ 9213.523330][ T8142] veth0_macvtap: entered promiscuous mode [ 9214.112243][ T8142] veth1_macvtap: entered promiscuous mode [ 9217.623089][ T7141] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 9217.628077][ T7141] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 9217.775014][ T7141] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 9217.801276][ T7141] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 9340.573712][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 9340.947406][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 9381.346851][ T8397] hsr_slave_0: entered promiscuous mode [ 9381.485882][ T8397] hsr_slave_1: entered promiscuous mode [ 9381.623792][ T8397] debugfs: 'hsr0' already exists in 'hsr' [ 9381.653238][ T8397] Cannot create hsr debugfs directory [ 9393.802688][ T8420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 9394.872239][ T8420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 9420.916754][ T8397] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 9421.767337][ T8397] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 9422.556161][ T8397] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 9423.103643][ T8397] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 9439.654022][ T8420] hsr_slave_0: entered promiscuous mode [ 9439.725227][ T8420] hsr_slave_1: entered promiscuous mode [ 9439.832510][ T8420] debugfs: 'hsr0' already exists in 'hsr' [ 9439.863458][ T8420] Cannot create hsr debugfs directory [ 9470.097167][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 9475.788596][ T8420] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 9476.317561][ T8420] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 9476.856850][ T8420] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 9477.413042][ T8420] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 9513.065153][ T8420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 9554.898232][ T5287] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 9557.584416][ T5287] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 9559.423782][ T5287] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 9561.226353][ T5287] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 9582.491980][ T5287] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 9582.732855][ T5287] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 9582.912288][ T5287] bond0 (unregistering): Released all slaves [ 9584.861119][ T5287] hsr_slave_0: left promiscuous mode [ 9584.961665][ T5287] hsr_slave_1: left promiscuous mode [ 9585.489900][ T5287] veth1_macvtap: left promiscuous mode [ 9585.544187][ T5287] veth0_macvtap: left promiscuous mode [ 9585.548680][ T5287] veth1_vlan: left promiscuous mode [ 9585.583143][ T5287] veth0_vlan: left promiscuous mode [ 9605.476435][ T5287] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 9606.731457][ T5287] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 9608.078762][ T5287] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 9609.328459][ T5287] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 9630.133330][ T5287] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 9630.288590][ T5287] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 9630.452360][ T5287] bond0 (unregistering): Released all slaves [ 9632.823932][ T5287] hsr_slave_0: left promiscuous mode [ 9633.221180][ T5287] hsr_slave_1: left promiscuous mode [ 9634.160341][ T5287] veth1_macvtap: left promiscuous mode [ 9634.163605][ T5287] veth0_macvtap: left promiscuous mode [ 9634.223772][ T5287] veth1_vlan: left promiscuous mode [ 9634.250821][ T5287] veth0_vlan: left promiscuous mode [ 9666.184962][ T8397] veth0_vlan: entered promiscuous mode [ 9666.774320][ T8397] veth1_vlan: entered promiscuous mode [ 9669.088653][ T8397] veth0_macvtap: entered promiscuous mode [ 9669.542122][ T8397] veth1_macvtap: entered promiscuous mode [ 9672.651341][ T8517] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 9672.670781][ T8517] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 9672.681019][ T8517] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 9672.687087][ T8517] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 9704.522577][ T8420] veth0_vlan: entered promiscuous mode [ 9705.393472][ T8420] veth1_vlan: entered promiscuous mode [ 9707.866691][ T8420] veth0_macvtap: entered promiscuous mode [ 9708.508696][ T8420] veth1_macvtap: entered promiscuous mode [ 9711.345974][ T7359] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 9711.354099][ T7359] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 9711.421664][ T7359] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 9711.446180][ T7359] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 9945.967013][ T25] audit: type=1400 audit(9945.190:107): avc: denied { ioctl } for pid=8855 comm="syz.4.445" path="net:[4026533062]" dev="nsfs" ino=4026533062 ioctlcmd=0xb708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 9948.803818][ T8858] kvm [8858]: Failed to find VMA for hva 0x21016000 [10025.684351][ T8910] ================================================================== [10025.684978][ T8910] BUG: KASAN: invalid-access in __kvm_pgtable_walk+0x8e4/0xa68 [10025.686737][ T8910] Read of size 8 at addr 78f0000018bf2000 by task syz.5.456/8910 [10025.686959][ T8910] Pointer tag: [78], memory tag: [fe] [10025.687090][ T8910] [10025.688076][ T8910] CPU: 0 UID: 0 PID: 8910 Comm: syz.5.456 Not tainted syzkaller #0 PREEMPT [10025.688605][ T8910] Hardware name: linux,dummy-virt (DT) [10025.689040][ T8910] Call trace: [10025.689427][ T8910] show_stack+0x2c/0x3c (C) [10025.690041][ T8910] __dump_stack+0x30/0x40 [10025.690331][ T8910] dump_stack_lvl+0xd8/0x12c [10025.690528][ T8910] print_address_description+0xac/0x288 [10025.690779][ T8910] print_report+0x84/0xa0 [10025.691020][ T8910] kasan_report+0xb0/0x110 [10025.691271][ T8910] kasan_tag_mismatch+0x28/0x3c [10025.691495][ T8910] __hwasan_tag_mismatch+0x30/0x60 [10025.691766][ T8910] __kvm_pgtable_walk+0x8e4/0xa68 [10025.692026][ T8910] kvm_pgtable_walk+0x294/0x468 [10025.692306][ T8910] kvm_pgtable_stage2_destroy_range+0x60/0xb4 [10025.692582][ T8910] kvm_free_stage2_pgd+0x198/0x28c [10025.692836][ T8910] kvm_uninit_stage2_mmu+0x20/0x38 [10025.693097][ T8910] kvm_arch_flush_shadow_all+0x1a8/0x1e0 [10025.693373][ T8910] kvm_mmu_notifier_release+0x48/0xa8 [10025.693622][ T8910] mmu_notifier_unregister+0x128/0x42c [10025.693897][ T8910] kvm_put_kvm+0x6a0/0xfa8 [10025.694104][ T8910] kvm_vm_release+0x58/0x78 [10025.694354][ T8910] __fput+0x4ac/0x980 [10025.694538][ T8910] ____fput+0x20/0x58 [10025.694716][ T8910] task_work_run+0x1bc/0x254 [10025.694920][ T8910] do_notify_resume+0x1bc/0x270 [10025.695162][ T8910] el0_svc+0xb8/0x164 [10025.695387][ T8910] el0t_64_sync_handler+0x84/0x12c [10025.695605][ T8910] el0t_64_sync+0x198/0x19c [10025.696090][ T8910] [10025.696266][ T8910] The buggy address belongs to the physical page: [10025.697485][ T8910] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x8df0000000000000 pfn:0x58bf2 [10025.697872][ T8910] flags: 0x1ffe1c000000000(node=0|zone=0|lastcpupid=0x7ff|kasantag=0x87) [10025.698998][ T8910] raw: 01ffe1c000000000 ffffc1ffc06b9d88 ffffc1ffc0830f88 0000000000000000 [10025.699247][ T8910] raw: 8df0000000000000 0000000000000000 00000000ffffffff 0000000000000000 [10025.699449][ T8910] page dumped because: kasan: bad access detected [10025.699571][ T8910] [10025.699657][ T8910] Memory state around the buggy address: [10025.699985][ T8910] fff0000018bf1e00: 4a 4a 4a 4a 4a 4a 4a 4a 4a 4a 4a 4a 4a 4a 4a 4a [10025.700192][ T8910] fff0000018bf1f00: 4a 4a 4a 4a 4a 4a 4a 4a 4a 4a 4a 4a 4a 4a 4a 4a [10025.700377][ T8910] >fff0000018bf2000: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [10025.700510][ T8910] ^ [10025.700741][ T8910] fff0000018bf2100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [10025.700906][ T8910] fff0000018bf2200: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [10025.701118][ T8910] ================================================================== SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [10026.037176][ T8910] Disabling lock debugging due to kernel taint [10028.367950][ T8910] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x8df0000000000000 pfn:0x58bf2 [10028.398448][ T8918] Unable to handle kernel paging request at virtual address ffef800000000000 [10028.399787][ T8918] KASAN: maybe wild-memory-access in range [0xff00000000000000-0xff0000000000000f] [10028.400355][ T8918] Mem abort info: [10028.400592][ T8918] ESR = 0x0000000096000004 [10028.400869][ T8918] EC = 0x25: DABT (current EL), IL = 32 bits [10028.401165][ T8918] SET = 0, FnV = 0 [10028.401423][ T8918] EA = 0, S1PTW = 0 [10028.401678][ T8918] FSC = 0x04: level 0 translation fault [10028.401974][ T8918] Data abort info: [10028.402229][ T8918] ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000 [10028.402524][ T8918] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 [10028.402799][ T8918] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [10028.403212][ T8918] [ffef800000000000] address between user and kernel address ranges [10028.404007][ T8918] Internal error: Oops: 0000000096000004 [#1] SMP [10028.414669][ T8918] Modules linked in: [10028.416379][ T8918] CPU: 0 UID: 0 PID: 8918 Comm: rm Tainted: G B syzkaller #0 PREEMPT [10028.417710][ T8918] Tainted: [B]=BAD_PAGE [10028.418329][ T8918] Hardware name: linux,dummy-virt (DT) [10028.419266][ T8918] pstate: 61402009 (nZCv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [10028.420429][ T8918] pc : do_raw_spin_lock+0x4c/0x2b4 [10028.421285][ T8918] lr : _raw_spin_lock+0x50/0x60 [10028.422088][ T8918] sp : ffff80008f3d7a80 [10028.422720][ T8918] x29: ffff80008f3d7a90 x28: 00000000000000ff x27: 0000000000000300 [10028.424172][ T8918] x26: 0800000058bf2403 x25: 7cf0000023c5ee10 x24: 0000000000000000 [10028.425387][ T8918] x23: efff800000000000 x22: fff000001a10eeb8 x21: 0000ffffbae5f000 [10028.426611][ T8918] x20: 0000000000000000 x19: efff800000000000 x18: 0000000000000000 [10028.427756][ T8918] x17: 0000000000000000 x16: 0000000000000000 x15: 00000000000000ff [10028.428944][ T8918] x14: 0000000000000000 x13: ff00000000000020 x12: ffffc1ffc0000028 [10028.430192][ T8918] x11: 0000000000000038 x10: 0ff0000000000000 x9 : 0000000000000000 [10028.431501][ T8918] x8 : 0000000000000004 x7 : 0000000000000000 x6 : ffff800080b6dd88 [10028.432663][ T8918] x5 : 0000000000000000 x4 : 0000000000000001 x3 : 0000000000000000 [10028.433865][ T8918] x2 : 0000000000000000 x1 : ffff80008712372d x0 : 0000000000000000 [10028.435158][ T8918] Call trace: [10028.435772][ T8918] do_raw_spin_lock+0x4c/0x2b4 (P) [10028.436645][ T8918] _raw_spin_lock+0x50/0x60 [10028.437430][ T8918] __pte_offset_map_lock+0xf4/0x1fc [10028.438273][ T8918] handle_mm_fault+0x2d60/0x5778 [10028.439077][ T8918] do_page_fault+0x414/0x1508 [10028.439914][ T8918] do_translation_fault+0xbc/0xfc [10028.440788][ T8918] do_mem_abort+0x50/0x110 [10028.441611][ T8918] el0_da+0x64/0x148 [10028.442330][ T8918] el0t_64_sync_handler+0x90/0x12c [10028.443152][ T8918] el0t_64_sync+0x198/0x19c [10028.444422][ T8918] Code: d344fd4a aa0003f4 f90007e9 d378fd09 (386a6a6a) [10028.446081][ T8918] ---[ end trace 0000000000000000 ]--- [10028.447565][ T8918] Kernel panic - not syncing: Oops: Fatal exception [10028.449414][ T8918] Kernel Offset: disabled [10028.450079][ T8918] CPU features: 0x000000,0001a300,5f7c67c1,057ffe1f [10028.451016][ T8918] Memory Limit: none [10028.454455][ T8918] Rebooting in 86400 seconds.. VM DIAGNOSIS: 09:09:02 Registers: info registers vcpu 0 CPU#0 PC=ffff800080bf3248 X00=e4f000000d8fe600 X01=00000000000a2820 X02=0000000000000001 X03=ffff8000800079b0 X04=0000000000000001 X05=0000000000000001 X06=0000000000000000 X07=ffff800080ca2d48 X08=0000000000000101 X09=0000000000000204 X10=0000000000ff0100 X11=00000000000000e4 X12=0000000000000102 X13=0000000000000284 X14=0000000000002000 X15=ffff800080007708 X16=ffff800080010e20 X17=0000000000000023 X18=00000000000000ff X19=ffff8000800075e0 X20=ffff800080550a50 X21=59f000000d9b9d80 X22=59f000000d9b9d80 X23=0000000000000004 X24=ffff800080007810 X25=ffff800080007528 X26=000000000022b418 X27=7af00000247d9180 X28=ffff80008774e000 X29=ffff800080007590 X30=ffff8000800e309c SP=ffff8000800074c0 PSTATE=80402009 N--- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=2525252525252525:2525252525252525 Z01=6572207265767265:730073250a0d0a0d Z02=3d3d3d3d3d3d3d3d:3d3d3d3d3d3d3d3d Z03=0000000000000000:00ff00ff00000000 Z04=0000000000000000:000000000f0f0000 Z05=3d3d3d3d3d3d3d3d:3d3d3d3d3d3d3d3d Z06=7265747369676572:6e752820306d6973 Z07=202c315b20746573:6e75203a29676e69 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffdd93ca10:0000ffffdd93ca10 Z17=ffffff80ffffffd8:0000ffffdd93c9e0 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000