last executing test programs: 35m34.310540826s ago: executing program 0 (id=100): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x28) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x3, 0xfffffffd}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000200)={0x0, &(0x7f0000000500)=[@mrs={0xbe, 0x18, {0x6030000000138056}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r9, 0x4040aea0, &(0x7f0000000000)=@arm64={0x0, 0x1, 0xf, '\x00', 0xfffffffffffff105}) ioctl$KVM_SET_DEVICE_ATTR_vm(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000040)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000000)={0x9e, 0x80000000, 0x2}}) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 35m32.667283019s ago: executing program 1 (id=101): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x8) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) close(r2) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) mmap$KVM_VCPU(&(0x7f000064b000/0x4000)=nil, r5, 0x100000d, 0x9032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xf, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_ARM_VCPU_FINALIZE(r8, 0x4004aec2, 0x0) 35m22.628731876s ago: executing program 0 (id=102): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x0, 0x1, 0x4}}, @its_send_cmd={0xaa, 0x28, {0x1, 0x3, 0xfffffffd, 0x0, 0x0, 0x0, 0x4}}], 0x50}, 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, &(0x7f0000000000)=[@hvc={0x32, 0x40, {0x80000001, [0xfffffffffffffde5, 0x3ff, 0x1, 0x4, 0x9]}}], 0x40}, 0x0, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) close(r9) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x8, 0x0, &(0x7f0000000040)=0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 35m22.056911169s ago: executing program 1 (id=103): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) r3 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000180)={0x0, &(0x7f0000000040)=[@mrs={0xbe, 0x18, {0x603000000013dce0}}], 0x18}, &(0x7f0000000000)=[@featur1={0x1, 0x8}], 0x1) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000080)={0x0, &(0x7f0000000380)=[@mrs={0xbe, 0x18, {0x603000000013dcea}}], 0x18}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r6, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) (async) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async) r10 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce5, 0x7fff}}, @msr={0x14, 0x20, {0x603000000013dce8, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce9, 0x8000}}], 0x60}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r10, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) (async) ioctl$KVM_RUN(r10, 0xae80, 0x0) 35m15.050790743s ago: executing program 1 (id=104): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000780), 0x3, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x10) 35m9.901934704s ago: executing program 1 (id=105): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x185200, 0x0) (async) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000040)=@arm64_sve_vls={0x606000000015ffff, 0x0}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x28) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x101fd, 0x2, 0xdddd1000, 0x1000, &(0x7f0000ecd000/0x1000)=nil}) 35m5.582495907s ago: executing program 0 (id=106): mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_ARM_VCPU_INIT(0xffffffffffffffff, 0x4020aeae, &(0x7f00000001c0)={0x4, 0x1}) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)=@arm64_sys={0x603000000013c000}) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) r3 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) r7 = eventfd2(0x0, 0x0) write$eventfd(r7, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r6, 0x4018aee1, &(0x7f00000005c0)=@attr_pmu_irq={0x0, 0x0, 0x0, 0x0}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x302, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r9, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0xeeef0000, 0x0, r10}) ioctl$KVM_IOEVENTFD(r9, 0x4040ae79, &(0x7f0000000000)={0x6, 0x2000, 0x0, r10}) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000200)={0x5, 0x0, [{0xf, 0x5, 0x0, 0x0, @msi={0x40, 0x5, 0x3}}, {0xc0, 0x4, 0x0, 0x0, @irqchip={0x8a, 0x7000000}}, {0x8001, 0x1, 0x1, 0x0, @sint={0x2, 0x3}}, {0x0, 0x4, 0x1, 0x0, @adapter={0x9, 0x4, 0x3, 0x9, 0x7}}, {0xb, 0x3, 0x1, 0x0, @sint={0x800, 0x837}}]}) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="5054821fade1b1f70a28b33cf434c4635300000014e1e7e682fd31aaed41d9b35b1b392f5e3ba7b697e44e8131c1de80cafc8beeb8f09471c390a6ffddc95e480d16b3dcc60ec30371f7ff05f469614a20df61bc"]) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20683, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x6, 0x8032, 0xffffffffffffffff, 0x0) 35m3.313504359s ago: executing program 1 (id=107): r0 = openat$kvm(0x0, &(0x7f0000000000), 0x62a400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000040)={0x0, &(0x7f0000000340)=[@its_setup={0x82, 0x28, {0x2, 0x0, 0x3b6}}, @svc={0x122, 0x40, {0x80000000, [0xaf, 0x2, 0x0, 0xffffffffffffffff, 0x10001]}}, @mrs={0xbe, 0x18, {0x603000000013c4cc}}, @svc={0x122, 0x40, {0x8600ff01, [0x1, 0x9, 0xa5, 0x4000000000, 0x8000000000000000]}}, @smc={0x1e, 0x40, {0x8400000f, [0xfffffffffffffffd, 0x8001, 0x7, 0x3a0b, 0x80]}}, @msr={0x14, 0x20, {0x603000000013df44, 0x4}}, @irq_setup={0x46, 0x18, {0x1, 0x1e3}}, @code={0xa, 0x84, {"0000701e605f9fd20060b8f2210080d2c20080d2030180d2840180d2020000d4000028d5008008d50060600d0088205e007008d500849bd20040b0f2c10180d2a20080d2c30180d2a40180d2020000d4a0b683d20060b8f2c10080d2020180d2830180d2240080d2020000d4007008d5"}}, @its_setup={0x82, 0x28, {0x1, 0x0, 0x2b8}}], 0x1e4}, &(0x7f00000000c0)=[@featur1={0x1, 0x1}], 0x1) mmap$KVM_VCPU(&(0x7f0000d00000/0x3000)=nil, 0x930, 0x1000009, 0x20010, r2, 0x0) r3 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) syz_memcpy_off$KVM_EXIT_HYPERCALL(r3, 0x20, &(0x7f0000000100)="746abf250f7959c813e4adfb369b808022e69fe80cfadce4a1259e77bab54ac9749537b3d016bb7f745a6e22d2f9ff443f19467748a3fe02c239457600", 0x0, 0xfffffffffffffec5) r4 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000300)={0x1000020, 0x1}) 34m55.222194675s ago: executing program 0 (id=108): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000002c0)={0x0, &(0x7f0000000380)=[@memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0x8, 0x1000, 0x9}}], 0x30}, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10202, 0x1, 0x10c000, 0x2000, &(0x7f0000f11000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x30000, 0x0) r6 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r6, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) 34m46.699459672s ago: executing program 0 (id=109): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce5, 0x7fff}}, @msr={0x14, 0x20, {0x603000000013dce8, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce9, 0x8000}}], 0x60}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f0000000040)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000000)={0xa, 0x4}}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000040)={0x7, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r6, 0x4018aee3, &(0x7f00000000c0)=@attr_other={0x0, 0x0, 0x6, 0x0}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r3, 0xae80, 0x0) 34m45.64861609s ago: executing program 1 (id=110): r0 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) mmap$KVM_VCPU(&(0x7f0000ff7000/0x9000)=nil, r0, 0x0, 0x13, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0xa2540, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x4) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_kvm_setup_cpu$arm64(r3, r4, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000640)=[{0x0, &(0x7f0000000080)=[@uexit={0x0, 0x18, 0x6}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80c0000, 0x48, 0xbe, 0x6}}, @hvc={0x32, 0x40, {0x84000008, [0x5257, 0x2, 0xa, 0x1, 0x8]}}, @uexit={0x0, 0x18, 0x6}, @uexit={0x0, 0x18, 0x9}, @irq_setup={0x46, 0x18, {0x4, 0x228}}, @msr={0x14, 0x20, {0x603000000013df4b, 0x3}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x1, 0x4, 0x8, 0x9, 0x3}}, @its_setup={0x82, 0x28, {0x4, 0x2, 0x1b9}}, @msr={0x14, 0x20, {0x6030000000138032, 0x8}}, @msr={0x14, 0x20, {0x603000000013c518, 0x8}}, @svc={0x122, 0x40, {0x84000003, [0xa6b, 0x8, 0x8, 0x4, 0x6]}}, @svc={0x122, 0x40, {0x0, [0x4, 0x9, 0x1000, 0xfffffffffffffffc, 0xffffffffffffffff]}}, @code={0xa, 0x6c, {"000020c8007008d500000078007008d5e03483d20060b0f2c10080d2620180d2830080d2440080d2020000d400e4202e000008d5007008d5a0fc85d20080b8f2210180d2e20080d2830180d2240180d2020000d40060006f"}}, @svc={0x122, 0x40, {0x84000052, [0x3, 0x2, 0x8, 0xc, 0x9]}}, @msr={0x14, 0x20, {0x603000000013dea2, 0x8}}, @mrs={0xbe, 0x18, {0x603000000013defb}}, @code={0xa, 0x6c, {"0000431e000000fa007008d5007008d50000589e007008d5000400f860519dd200c0b8f2610080d2a20080d2430180d2a40080d2020000d400c0202e204d8fd200a0b8f2210080d2420080d2030180d2e40180d2020000d4"}}, @svc={0x122, 0x40, {0x8400000e, [0xffffffffffffffff, 0x400, 0x4, 0x3ff, 0xd4d]}}, @hvc={0x32, 0x40, {0xc5000021, [0x7ff, 0x5323, 0x1, 0x0, 0x6]}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x4, 0xb, 0x1000000, 0xffffffff, 0x1}}, @msr={0x14, 0x20, {0x603000000013c663, 0x9}}, @hvc={0x32, 0x40, {0x3f000000, [0x0, 0xcf5, 0x2, 0x9, 0x9]}}, @irq_setup={0x46, 0x18, {0x4, 0x179}}, @code={0xa, 0xb4, {"600a99d20000b8f2210180d2620180d2030180d2a40180d2020000d4e02a8bd200a0b0f2010180d2220180d2030180d2240080d2020000d420d987d20040b0f2410080d2e20180d2630080d2e40080d2020000d4c0f685d20020b8f2810080d2c20080d2630180d2e40080d2020000d420639cd20000b8f2c10080d2c20180d2430180d2440180d2020000d4007008d51f00206b000028d50040df0c007008d5"}}, @mrs={0xbe, 0x18, {0x6030000000138005}}, @svc={0x122, 0x40, {0x2, [0x7fffffffffffffff, 0x7fffffff, 0x100, 0x1, 0x8]}}, @irq_setup={0x46, 0x18, {0x1, 0x345}}], 0x594}], 0x1, 0x0, &(0x7f0000000680)=[@featur1={0x1, 0x4c}], 0x1) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000b06000/0x400000)=nil) ioctl$KVM_CAP_ARM_INJECT_SERROR_ESR(r3, 0x4068aea3, &(0x7f00000006c0)) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x3d) syz_kvm_setup_cpu$arm64(r5, r4, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000a80)=[{0x0, &(0x7f0000000740)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80e0000, 0x4, 0x6, 0x1}}, @irq_setup={0x46, 0x18, {0x1, 0xf2}}, @uexit={0x0, 0x18, 0x7}, @smc={0x1e, 0x40, {0x2, [0xa, 0x2, 0x1, 0x9, 0x9]}}, @hvc={0x32, 0x40, {0x84000000, [0x270a1d17, 0xfffffffffffffbd8, 0x4, 0x6, 0x2]}}, @its_setup={0x82, 0x28, {0x2, 0x4, 0x31}}, @its_setup={0x82, 0x28, {0x4, 0x4, 0x1b1}}, @hvc={0x32, 0x40, {0x84000050, [0x3, 0xa, 0x1, 0xb, 0x8]}}, @its_send_cmd={0xaa, 0x28, {0xd, 0x1, 0x2, 0xe, 0xe, 0x0, 0x1}}, @mrs={0xbe, 0x18, {0x603000000013c00a}}, @code={0xa, 0x84, {"007008d50078210e0040261e008008d5000028d5007008d5209e9bd200e0b0f2a10080d2c20180d2630180d2c40180d2020000d40008a038802d91d200e0b8f2210080d2820180d2830080d2040080d2020000d4c0a395d20080b8f2410180d2c20180d2830080d2840180d2020000d4"}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80c0000, 0x4, 0xd059, 0x5}}, @eret={0xe6, 0x18, 0x7}, @eret={0xe6, 0x18, 0x8}, @eret={0xe6, 0x18, 0x9}, @irq_setup={0x46, 0x18, {0x1, 0x2f8}}, @uexit={0x0, 0x18, 0x7e1}], 0x304}], 0x1, 0x0, &(0x7f0000000ac0)=[@featur1={0x1, 0xb8}], 0x1) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0x7f) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000b40)={0x4, 0x0, 0xeeee0000, 0x2000, &(0x7f0000d16000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r7, 0x4010aeab, &(0x7f0000000b80)={0x6, 0x3000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000bc0)={0xf000, 0x10000, 0x1}) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000000c00)={0x8, 0x7}) syz_kvm_setup_cpu$arm64(r3, 0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000001200)=[{0x0, &(0x7f0000000c40)=[@irq_setup={0x46, 0x18, {0x0, 0x13c}}, @smc={0x1e, 0x40, {0xc5000021, [0x5a7, 0x7fffffff, 0x9, 0x4, 0x8000000000000000]}}, @svc={0x122, 0x40, {0x0, [0x5cc, 0x5e1, 0xc661, 0xffffffffffff0001, 0x1]}}, @msr={0x14, 0x20, {0x603000000013f518, 0xa}}, @hvc={0x32, 0x40, {0x5000000, [0x1ff, 0xfffffffffffffffa, 0x4, 0x0, 0x2]}}, @msr={0x14, 0x20, {0x603000000013e6d4, 0x3}}, @smc={0x1e, 0x40, {0x84000007, [0xb, 0x81, 0xffffffff00000001, 0x8, 0x6]}}, @hvc={0x32, 0x40, {0xc600ff07, [0x53b, 0x10001, 0x7ff, 0x52]}}, @mrs={0xbe, 0x18}, @its_send_cmd={0xaa, 0x28, {0xb, 0x1, 0x3, 0xd, 0x40000000, 0xffffffff, 0x2}}, @hvc={0x32, 0x40, {0x30000000, [0x8, 0x3, 0x80000001, 0x3, 0x8]}}, @hvc={0x32, 0x40, {0x80007fff, [0x7ac2, 0x4, 0x4, 0x543, 0x1]}}, @msr={0x14, 0x20, {0x603000000013c2aa, 0x8}}, @svc={0x122, 0x40, {0x0, [0xf1, 0x1, 0x7f, 0xd, 0x7fff]}}, @its_setup={0x82, 0x28, {0x3, 0x3, 0x1c6}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x0, 0x4, 0x2, 0x7, 0x81, 0x1}}, @svc={0x122, 0x40, {0x40, [0xfffffffffffffffc, 0x2, 0x2, 0x5]}}, @uexit={0x0, 0x18, 0xffffffffffffffff}, @mrs={0xbe, 0x18, {0x6030000000138015}}, @eret={0xe6, 0x18, 0x100000001}, @mrs={0xbe, 0x18, {0x603000000013e08b}}, @eret={0xe6, 0x18, 0xf811}, @hvc={0x32, 0x40, {0x86000001, [0x852c, 0xffffffffffffffc0, 0x54, 0x2, 0x1ff]}}, @svc={0x122, 0x40, {0x1, [0x3, 0x7, 0x3ff, 0x4, 0x1]}}, @uexit={0x0, 0x18, 0x3}, @smc={0x1e, 0x40, {0x84000052, [0x3, 0x4, 0x400, 0xfffffffffffffffb, 0x6]}}, @hvc={0x32, 0x40, {0x40, [0x6, 0x69, 0x8, 0x3ff, 0x2]}}, @irq_setup={0x46, 0x18, {0x3, 0x32b}}, @code={0xa, 0x54, {"0034200e009c202e0000204a000028d5000028d5001ca02e0028000ee003005aa0ee97d20000b0f2410080d2c20080d2230180d2040080d2020000d4008008d5"}}, @irq_setup={0x46, 0x18, {0x4, 0x1a}}, @irq_setup={0x46, 0x18, {0x2, 0x1e2}}, @its_send_cmd={0xaa, 0x28, {0xe, 0x0, 0x4, 0x5, 0x401, 0x5}}], 0x59c}], 0x1, 0x0, &(0x7f0000001240)=[@featur2={0x1, 0x2}], 0x1) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x34) r9 = ioctl$KVM_CREATE_GUEST_MEMFD(r5, 0xc040aed4, &(0x7f0000001280)={0x7ff}) ioctl$KVM_SET_USER_MEMORY_REGION2(r8, 0x40a0ae49, &(0x7f00000012c0)={0x101ff, 0x5, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil, 0x8, r9}) ioctl$KVM_CREATE_GUEST_MEMFD(r8, 0xc040aed4, &(0x7f0000001380)={0x9041, 0x7}) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r5, 0x4010aeb5, &(0x7f00000013c0)={0xff, 0x6}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x22) ioctl$KVM_ARM_PREFERRED_TARGET(0xffffffffffffffff, 0x8020aeaf, &(0x7f0000001400)) r10 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) ioctl$KVM_DIRTY_TLB(r10, 0x4010aeaa, &(0x7f0000001440)={0x1, 0x72}) ioctl$KVM_SET_DEVICE_ATTR_vm(r5, 0x4018aee1, &(0x7f00000014c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000001480)={0x7, 0x6}}) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000001540)=@arm64_ccsidr={0x6020000000110005, &(0x7f0000001500)=0x3}) 34m39.268908326s ago: executing program 0 (id=111): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r6, 0x4018aee3, &(0x7f00000000c0)=@attr_pvtime_ipa={0x0, 0x2, 0x0, 0x3}) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r4, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0xfffffffffffffffe) 33m58.908243822s ago: executing program 32 (id=110): r0 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) mmap$KVM_VCPU(&(0x7f0000ff7000/0x9000)=nil, r0, 0x0, 0x13, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0xa2540, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x4) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_kvm_setup_cpu$arm64(r3, r4, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000640)=[{0x0, &(0x7f0000000080)=[@uexit={0x0, 0x18, 0x6}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80c0000, 0x48, 0xbe, 0x6}}, @hvc={0x32, 0x40, {0x84000008, [0x5257, 0x2, 0xa, 0x1, 0x8]}}, @uexit={0x0, 0x18, 0x6}, @uexit={0x0, 0x18, 0x9}, @irq_setup={0x46, 0x18, {0x4, 0x228}}, @msr={0x14, 0x20, {0x603000000013df4b, 0x3}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x1, 0x4, 0x8, 0x9, 0x3}}, @its_setup={0x82, 0x28, {0x4, 0x2, 0x1b9}}, @msr={0x14, 0x20, {0x6030000000138032, 0x8}}, @msr={0x14, 0x20, {0x603000000013c518, 0x8}}, @svc={0x122, 0x40, {0x84000003, [0xa6b, 0x8, 0x8, 0x4, 0x6]}}, @svc={0x122, 0x40, {0x0, [0x4, 0x9, 0x1000, 0xfffffffffffffffc, 0xffffffffffffffff]}}, @code={0xa, 0x6c, {"000020c8007008d500000078007008d5e03483d20060b0f2c10080d2620180d2830080d2440080d2020000d400e4202e000008d5007008d5a0fc85d20080b8f2210180d2e20080d2830180d2240180d2020000d40060006f"}}, @svc={0x122, 0x40, {0x84000052, [0x3, 0x2, 0x8, 0xc, 0x9]}}, @msr={0x14, 0x20, {0x603000000013dea2, 0x8}}, @mrs={0xbe, 0x18, {0x603000000013defb}}, @code={0xa, 0x6c, {"0000431e000000fa007008d5007008d50000589e007008d5000400f860519dd200c0b8f2610080d2a20080d2430180d2a40080d2020000d400c0202e204d8fd200a0b8f2210080d2420080d2030180d2e40180d2020000d4"}}, @svc={0x122, 0x40, {0x8400000e, [0xffffffffffffffff, 0x400, 0x4, 0x3ff, 0xd4d]}}, @hvc={0x32, 0x40, {0xc5000021, [0x7ff, 0x5323, 0x1, 0x0, 0x6]}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x4, 0xb, 0x1000000, 0xffffffff, 0x1}}, @msr={0x14, 0x20, {0x603000000013c663, 0x9}}, @hvc={0x32, 0x40, {0x3f000000, [0x0, 0xcf5, 0x2, 0x9, 0x9]}}, @irq_setup={0x46, 0x18, {0x4, 0x179}}, @code={0xa, 0xb4, {"600a99d20000b8f2210180d2620180d2030180d2a40180d2020000d4e02a8bd200a0b0f2010180d2220180d2030180d2240080d2020000d420d987d20040b0f2410080d2e20180d2630080d2e40080d2020000d4c0f685d20020b8f2810080d2c20080d2630180d2e40080d2020000d420639cd20000b8f2c10080d2c20180d2430180d2440180d2020000d4007008d51f00206b000028d50040df0c007008d5"}}, @mrs={0xbe, 0x18, {0x6030000000138005}}, @svc={0x122, 0x40, {0x2, [0x7fffffffffffffff, 0x7fffffff, 0x100, 0x1, 0x8]}}, @irq_setup={0x46, 0x18, {0x1, 0x345}}], 0x594}], 0x1, 0x0, &(0x7f0000000680)=[@featur1={0x1, 0x4c}], 0x1) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000b06000/0x400000)=nil) ioctl$KVM_CAP_ARM_INJECT_SERROR_ESR(r3, 0x4068aea3, &(0x7f00000006c0)) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x3d) syz_kvm_setup_cpu$arm64(r5, r4, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000a80)=[{0x0, &(0x7f0000000740)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80e0000, 0x4, 0x6, 0x1}}, @irq_setup={0x46, 0x18, {0x1, 0xf2}}, @uexit={0x0, 0x18, 0x7}, @smc={0x1e, 0x40, {0x2, [0xa, 0x2, 0x1, 0x9, 0x9]}}, @hvc={0x32, 0x40, {0x84000000, [0x270a1d17, 0xfffffffffffffbd8, 0x4, 0x6, 0x2]}}, @its_setup={0x82, 0x28, {0x2, 0x4, 0x31}}, @its_setup={0x82, 0x28, {0x4, 0x4, 0x1b1}}, @hvc={0x32, 0x40, {0x84000050, [0x3, 0xa, 0x1, 0xb, 0x8]}}, @its_send_cmd={0xaa, 0x28, {0xd, 0x1, 0x2, 0xe, 0xe, 0x0, 0x1}}, @mrs={0xbe, 0x18, {0x603000000013c00a}}, @code={0xa, 0x84, {"007008d50078210e0040261e008008d5000028d5007008d5209e9bd200e0b0f2a10080d2c20180d2630180d2c40180d2020000d40008a038802d91d200e0b8f2210080d2820180d2830080d2040080d2020000d4c0a395d20080b8f2410180d2c20180d2830080d2840180d2020000d4"}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80c0000, 0x4, 0xd059, 0x5}}, @eret={0xe6, 0x18, 0x7}, @eret={0xe6, 0x18, 0x8}, @eret={0xe6, 0x18, 0x9}, @irq_setup={0x46, 0x18, {0x1, 0x2f8}}, @uexit={0x0, 0x18, 0x7e1}], 0x304}], 0x1, 0x0, &(0x7f0000000ac0)=[@featur1={0x1, 0xb8}], 0x1) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0x7f) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000b40)={0x4, 0x0, 0xeeee0000, 0x2000, &(0x7f0000d16000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r7, 0x4010aeab, &(0x7f0000000b80)={0x6, 0x3000}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000bc0)={0xf000, 0x10000, 0x1}) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000000c00)={0x8, 0x7}) syz_kvm_setup_cpu$arm64(r3, 0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000001200)=[{0x0, &(0x7f0000000c40)=[@irq_setup={0x46, 0x18, {0x0, 0x13c}}, @smc={0x1e, 0x40, {0xc5000021, [0x5a7, 0x7fffffff, 0x9, 0x4, 0x8000000000000000]}}, @svc={0x122, 0x40, {0x0, [0x5cc, 0x5e1, 0xc661, 0xffffffffffff0001, 0x1]}}, @msr={0x14, 0x20, {0x603000000013f518, 0xa}}, @hvc={0x32, 0x40, {0x5000000, [0x1ff, 0xfffffffffffffffa, 0x4, 0x0, 0x2]}}, @msr={0x14, 0x20, {0x603000000013e6d4, 0x3}}, @smc={0x1e, 0x40, {0x84000007, [0xb, 0x81, 0xffffffff00000001, 0x8, 0x6]}}, @hvc={0x32, 0x40, {0xc600ff07, [0x53b, 0x10001, 0x7ff, 0x52]}}, @mrs={0xbe, 0x18}, @its_send_cmd={0xaa, 0x28, {0xb, 0x1, 0x3, 0xd, 0x40000000, 0xffffffff, 0x2}}, @hvc={0x32, 0x40, {0x30000000, [0x8, 0x3, 0x80000001, 0x3, 0x8]}}, @hvc={0x32, 0x40, {0x80007fff, [0x7ac2, 0x4, 0x4, 0x543, 0x1]}}, @msr={0x14, 0x20, {0x603000000013c2aa, 0x8}}, @svc={0x122, 0x40, {0x0, [0xf1, 0x1, 0x7f, 0xd, 0x7fff]}}, @its_setup={0x82, 0x28, {0x3, 0x3, 0x1c6}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x0, 0x4, 0x2, 0x7, 0x81, 0x1}}, @svc={0x122, 0x40, {0x40, [0xfffffffffffffffc, 0x2, 0x2, 0x5]}}, @uexit={0x0, 0x18, 0xffffffffffffffff}, @mrs={0xbe, 0x18, {0x6030000000138015}}, @eret={0xe6, 0x18, 0x100000001}, @mrs={0xbe, 0x18, {0x603000000013e08b}}, @eret={0xe6, 0x18, 0xf811}, @hvc={0x32, 0x40, {0x86000001, [0x852c, 0xffffffffffffffc0, 0x54, 0x2, 0x1ff]}}, @svc={0x122, 0x40, {0x1, [0x3, 0x7, 0x3ff, 0x4, 0x1]}}, @uexit={0x0, 0x18, 0x3}, @smc={0x1e, 0x40, {0x84000052, [0x3, 0x4, 0x400, 0xfffffffffffffffb, 0x6]}}, @hvc={0x32, 0x40, {0x40, [0x6, 0x69, 0x8, 0x3ff, 0x2]}}, @irq_setup={0x46, 0x18, {0x3, 0x32b}}, @code={0xa, 0x54, {"0034200e009c202e0000204a000028d5000028d5001ca02e0028000ee003005aa0ee97d20000b0f2410080d2c20080d2230180d2040080d2020000d4008008d5"}}, @irq_setup={0x46, 0x18, {0x4, 0x1a}}, @irq_setup={0x46, 0x18, {0x2, 0x1e2}}, @its_send_cmd={0xaa, 0x28, {0xe, 0x0, 0x4, 0x5, 0x401, 0x5}}], 0x59c}], 0x1, 0x0, &(0x7f0000001240)=[@featur2={0x1, 0x2}], 0x1) r8 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x34) r9 = ioctl$KVM_CREATE_GUEST_MEMFD(r5, 0xc040aed4, &(0x7f0000001280)={0x7ff}) ioctl$KVM_SET_USER_MEMORY_REGION2(r8, 0x40a0ae49, &(0x7f00000012c0)={0x101ff, 0x5, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil, 0x8, r9}) ioctl$KVM_CREATE_GUEST_MEMFD(r8, 0xc040aed4, &(0x7f0000001380)={0x9041, 0x7}) ioctl$KVM_ARM_SET_COUNTER_OFFSET(r5, 0x4010aeb5, &(0x7f00000013c0)={0xff, 0x6}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x22) ioctl$KVM_ARM_PREFERRED_TARGET(0xffffffffffffffff, 0x8020aeaf, &(0x7f0000001400)) r10 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) ioctl$KVM_DIRTY_TLB(r10, 0x4010aeaa, &(0x7f0000001440)={0x1, 0x72}) ioctl$KVM_SET_DEVICE_ATTR_vm(r5, 0x4018aee1, &(0x7f00000014c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000001480)={0x7, 0x6}}) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000001540)=@arm64_ccsidr={0x6020000000110005, &(0x7f0000001500)=0x3}) 33m51.970363552s ago: executing program 33 (id=111): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r6, 0x4018aee3, &(0x7f00000000c0)=@attr_pvtime_ipa={0x0, 0x2, 0x0, 0x3}) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r4, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0xfffffffffffffffe) 25m9.40229441s ago: executing program 2 (id=144): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000001c0)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x4}) (async) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000040)=@attr_other={0x0, 0x8, 0x108, &(0x7f0000000340)=0xfffffffffffffffc}) (async) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_add_vcpu$arm64(0x0, 0x0, &(0x7f0000000840)=[@featur1={0x1, 0xc7}], 0x1) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x0, 0x8032, 0xffffffffffffffff, 0x0) (async, rerun: 64) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, r6, 0x0) (async, rerun: 64) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_CAP_ARM_MTE(r5, 0x4068aea3, &(0x7f0000000240)) (async) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000000040)={0x10101, 0x10001}) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x40, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) (async, rerun: 32) r8 = syz_kvm_vgic_v3_setup(r5, 0x2, 0xe0) (rerun: 32) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f0000000140)=@attr_other={0x0, 0x4, 0x3, 0x0}) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000080)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f0000000100)=@attr_other={0x0, 0x2, 0x46de, &(0x7f0000000200)=0x6}) r11 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = syz_kvm_setup_syzos_vm$arm64(r12, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r13, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) (async) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 64) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (rerun: 64) ioctl$KVM_CREATE_VM(r15, 0x5452, 0x2000fdfd) (async) ioctl$KVM_CHECK_EXTENSION(r14, 0xae03, 0x52) 24m56.697059362s ago: executing program 2 (id=146): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x40480, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_vgic_v3_setup(r6, 0x1, 0x100) (async, rerun: 64) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000240)=ANY=[@ANYBLOB="a40000000000"]) (async, rerun: 64) r7 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000140)={0x0, &(0x7f0000000200)=[@hvc={0x32, 0x40, {0x84000051, [0x0, 0x1, 0x2, 0x3, 0x6]}}], 0x40}, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async, rerun: 64) r8 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async, rerun: 64) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xd7, 0x80000001}) (async, rerun: 32) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (rerun: 32) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r10, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x40305839, &(0x7f0000000040)=@attr_other={0x0, 0xab, 0x7f, 0x0}) syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000000)={0x0, &(0x7f0000000400)=[@hvc={0x32, 0x40, {0x84000053, [0x8, 0x8, 0x1, 0x8, 0x100]}}], 0x40}, 0x0, 0x0) r12 = syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000180)={0x0, &(0x7f00000003c0)=[@hvc={0x32, 0x40, {0x86000001, [0xc, 0x5, 0x2, 0xfffffffffffffffc, 0x52]}}], 0xffffffb5}, 0x0, 0x0) r13 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x0, 0x40032, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) r14 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r13, 0xae04) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, r14, 0x600000c, 0x28031, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$KVM_RUN(r12, 0xae80, 0x0) (async, rerun: 64) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x0, 0x20010, 0xffffffffffffffff, 0x0) 24m17.619445696s ago: executing program 2 (id=147): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000010000000000000008"]) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000140)={0x8, 0xffffffffffffffff, 0x1}) write$eventfd(r3, &(0x7f00000001c0)=0x7ffffff, 0xfdef) r4 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) r7 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r7, 0x0, 0x0, 0x0) openat$kvm(0x0, 0x0, 0x0, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x80000, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = syz_kvm_vgic_v3_setup(r9, 0x1, 0x100) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f0000000200)=@attr_arm64={0x0, 0x0, 0x3, &(0x7f00000001c0)=0x3480}) r11 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r6, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r11, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r6, 0x0) ioctl$KVM_CAP_ARM_MTE(r5, 0x4068aea3, &(0x7f0000000240)) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x3f, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa2) 24m3.903500862s ago: executing program 2 (id=150): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r5 = mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r4, 0x3, 0x11, r3, 0xc000) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r7, 0xae03, 0x83) syz_kvm_assert_syzos_uexit$arm64(r5, 0x0) 23m51.217247141s ago: executing program 2 (id=151): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r2, 0x0, 0x0, 0x0) openat$kvm(0x0, 0x0, 0x0, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x80000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_vgic_v3_setup(r4, 0x1, 0x100) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f0000000200)=@attr_arm64={0x0, 0x0, 0x3, &(0x7f00000001c0)=0x3480}) r6 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@its_setup={0x7, 0x28, {0x2, 0x2, 0x1}}], 0x28}, 0x0, 0x0) r10 = syz_kvm_vgic_v3_setup(r8, 0x3, 0xa0) ioctl$KVM_SET_DEVICE_ATTR(r10, 0x4018aee1, &(0x7f0000000180)=@attr_other={0x0, 0x5, 0x5, &(0x7f0000000000)=0x80000000}) syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x1) ioctl$KVM_GET_DEVICE_ATTR_vcpu(r13, 0x4018aee2, &(0x7f00000000c0)=@attr_other={0x0, 0x3, 0x4480000000, 0x0}) r14 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r16 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r15, 0xae04) r17 = mmap$KVM_VCPU(&(0x7f0000c60000/0x2000)=nil, r16, 0x300000a, 0x16831, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r17, 0x20, &(0x7f00000000c0)="e65bf643e6e1a3ffc871fcc8064f26b4d9f94b6f1ccd7b41443d2b5486580143226c0ead9a1620b6709fafba2af023314cc4bf610d6a743ad4913910b8364e5f73ea2fc43ac1ebfc", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) syz_kvm_vgic_v3_setup(r1, 0x8000000000000001, 0x100) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) 23m29.020199196s ago: executing program 2 (id=154): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, &(0x7f0000000380)=[@msr={0x14, 0x20, {0x603000000013dce2, 0x7ffe}}, @smc={0x1e, 0x40, {0xc4000007, [0x8, 0x9, 0x5, 0x7fff, 0x5]}}], 0x60}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r4, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f00000000c0)=@arm64_core={0x603000000010002e, &(0x7f0000000380)=0xfffffffffffffff8}) r12 = syz_kvm_add_vcpu$arm64(r8, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xa, 0x0, 0x2, 0x9, 0x4, 0x80}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r2, 0x1, 0x140) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r13, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION2(r5, 0x40a0ae49, &(0x7f0000000100)={0x3, 0x2, 0xeeef0000, 0x2000, &(0x7f0000c0c000/0x2000)=nil, 0xfffffffffffffff0}) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0xfffffffffffffffc) ioctl$KVM_REGISTER_COALESCED_MMIO(r14, 0x4010ae67, &(0x7f0000000180)={0x3000, 0x0, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r14, 0x4010ae67, &(0x7f0000000380)={0x2, 0x25000, 0x1}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r14, 0x4010ae68, &(0x7f0000000240)={0xffff1000, 0xa000}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x20080, 0x0) ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) 22m41.114802899s ago: executing program 34 (id=154): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, &(0x7f0000000380)=[@msr={0x14, 0x20, {0x603000000013dce2, 0x7ffe}}, @smc={0x1e, 0x40, {0xc4000007, [0x8, 0x9, 0x5, 0x7fff, 0x5]}}], 0x60}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r4, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r9 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = syz_kvm_setup_syzos_vm$arm64(r10, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r11, &(0x7f0000000180)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f00000000c0)=@arm64_core={0x603000000010002e, &(0x7f0000000380)=0xfffffffffffffff8}) r12 = syz_kvm_add_vcpu$arm64(r8, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0xa, 0x0, 0x2, 0x9, 0x4, 0x80}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r2, 0x1, 0x140) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r13, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r12, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION2(r5, 0x40a0ae49, &(0x7f0000000100)={0x3, 0x2, 0xeeef0000, 0x2000, &(0x7f0000c0c000/0x2000)=nil, 0xfffffffffffffff0}) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0xfffffffffffffffc) ioctl$KVM_REGISTER_COALESCED_MMIO(r14, 0x4010ae67, &(0x7f0000000180)={0x3000, 0x0, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r14, 0x4010ae67, &(0x7f0000000380)={0x2, 0x25000, 0x1}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r14, 0x4010ae68, &(0x7f0000000240)={0xffff1000, 0xa000}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x20080, 0x0) ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) 21m1.38929146s ago: executing program 3 (id=163): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_add_vcpu$arm64(0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x1, 0x1}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x0, 0x2, 0xd, 0x0, 0x80}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0x0, 0x8, 0xfff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000040)={0x9, 0x4}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) 20m51.792506528s ago: executing program 3 (id=164): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x12) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r1, 0x4068aea3, &(0x7f00000000c0)={0xdf, 0x0, 0x11000}) syz_kvm_setup_cpu$arm64(r1, 0xffffffffffffffff, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000140)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_ARM_EAGER_SPLIT_CHUNK_SIZE(r1, 0x4068aea3, &(0x7f0000000000)={0xe4, 0x0, 0x7}) 20m43.888914206s ago: executing program 3 (id=165): r0 = mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x0, 0x3, 0x80010, 0xffffffffffffffff, 0x0) syz_memcpy_off$KVM_EXIT_MMIO(r0, 0x20, &(0x7f0000000000)="445eb198e8bba714bf0d19c28ca83e10650dd425c259b770", 0x0, 0x18) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2100, 0x0) r2 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000640)={0x0, &(0x7f0000000080)=[@its_setup={0x82, 0x28, {0x8, 0x0, 0x280}}, @svc={0x122, 0x40, {0x80000001, [0x2, 0x3, 0xdcb, 0x4, 0x7fffffff]}}, @irq_setup={0x46, 0x18, {0x1, 0x29a}}, @its_send_cmd={0xaa, 0x28, {0x5, 0x0, 0x3, 0x6, 0x5, 0x2, 0x1}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80e0000, 0xa0, 0x80, 0x4}}, @irq_setup={0x46, 0x18, {0x2, 0x65}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0xc, 0x741, 0xa}}, @its_setup={0x82, 0x28, {0x3, 0x3, 0x20d}}, @uexit={0x0, 0x18, 0x9}, @code={0xa, 0x84, {"007008d5007008d5007008d5200099d20080b0f2210080d2820180d2230180d2e40080d2020000d4007008d500359ad20040b8f2e10180d2e20180d2c30180d2e40080d2020000d40000809200008029007c209b40069ed200c0b8f2e10080d2620080d2a30080d2040080d2020000d4"}}, @svc={0x122, 0x40, {0xc4000010, [0xffffffff, 0x1000, 0xdf26, 0x6, 0x7]}}, @eret={0xe6, 0x18, 0x3}, @mrs={0xbe, 0x18, {0x6030000000138084}}, @smc={0x1e, 0x40, {0x84000001, [0x1, 0x7, 0x47c9, 0x2, 0x4]}}, @mrs={0xbe, 0x18, {0x603000000013c01e}}, @irq_setup={0x46, 0x18, {0x0, 0x38}}, @msr={0x14, 0x20, {0x603000000013df5a, 0x4}}, @hvc={0x32, 0x40, {0xc4000014, [0x3, 0x4a58, 0x0, 0x0, 0xd71]}}, @code={0xa, 0x6c, {"0084006f00bd97d200a0b8f2610180d2420080d2830080d2040180d2020000d40050000e00279fd20020b0f2e10180d2620180d2830180d2440080d2020000d4008008d5007008d5e0039fda007008d500a0000c0000439e"}}, @smc={0x1e, 0x40, {0x84000006, [0x5, 0x10001, 0x2, 0x7, 0x6]}}, @eret={0xe6, 0x18, 0x3}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80c0000, 0x40, 0xb5, 0x2}}, @mrs={0xbe, 0x18, {0x50280000001a050e}}, @its_setup={0x82, 0x28, {0x4, 0x4, 0x6}}, @svc={0x122, 0x40, {0x1000000, [0x200, 0x6, 0x0, 0x8, 0xfffffffffffffff7]}}, @uexit={0x0, 0x18, 0x9}, @mrs={0xbe, 0x18, {0x603000000013c212}}, @smc={0x1e, 0x40, {0x6000000, [0x5, 0x8, 0x10000, 0x4, 0x6]}}, @memwrite={0x6e, 0x30, @generic={0x1000, 0xc76, 0x7fffffff, 0x1}}, @its_setup={0x82, 0x28, {0x2, 0x0, 0x336}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x1, 0x2, 0x8, 0x0, 0x408}}, @mrs={0xbe, 0x18, {0x603000000013c644}}], 0x5a0}, &(0x7f0000000680)=[@featur1={0x1, 0x10}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x8) syz_kvm_setup_cpu$arm64(r3, r2, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000700)=[{0x0, &(0x7f00000006c0)=[@svc={0x122, 0x40, {0x8400000e, [0x3, 0xd, 0x3, 0x1, 0x2]}}], 0x40}], 0x1, 0x0, &(0x7f0000000740)=[@featur2={0x1, 0xb2}], 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000780), 0x200000, 0x0) r5 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000a80)={0x0, &(0x7f00000007c0)=[@its_send_cmd={0xaa, 0x28, {0x3, 0x0, 0x2, 0x7, 0xfffffffb, 0x7}}, @hvc={0x32, 0x40, {0x8400000a, [0xffffffffffffffff, 0xd4b, 0x1, 0xe, 0xffffffffffffffff]}}, @hvc={0x32, 0x40, {0x84000002, [0xfffffffffffffff9, 0x4090, 0x400, 0x7, 0x5]}}, @uexit={0x0, 0x18, 0x8}, @mrs={0xbe, 0x18, {0x603000000013e091}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80a0000, 0x70, 0x100}}, @irq_setup={0x46, 0x18, {0x3, 0x2fc}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x1, 0x0, 0xd, 0x80, 0x6, 0x3}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x1a00, 0x3, 0x2}}, @msr={0x14, 0x20, {0x6030000000138012, 0xfffffffffffffff8}}, @code={0xa, 0xb4, {"007008d540bb8cd200e0b0f2c10180d2e20080d2830080d2a40180d2020000d4007008d500e88fd20000b0f2610080d2620180d2430180d2e40080d2020000d4c0a99ad200a0b8f2010080d2e20080d2430080d2c40180d2020000d4803c97d200e0b8f2a10080d2020080d2030080d2c40080d2020000d480c692d200a0b8f2410180d2a20080d2630080d2240180d2020000d4000028d50008403a007008d5"}}, @msr={0x14, 0x20, {0x603000000013de83, 0x4}}, @msr={0x14, 0x20, {0x603000000013c230, 0x3}}], 0x28c}, &(0x7f0000000ac0)=[@featur2], 0x1) ioctl$KVM_GET_SREGS(r5, 0x8000ae83, &(0x7f0000000b00)) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r2, 0x4018aee1, &(0x7f0000000c80)=@attr_set_pmu={0x0, 0x0, 0x3, &(0x7f0000000c40)=0x11}) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000cc0)) syz_kvm_setup_cpu$arm64(r3, r2, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000f80)=[{0x0, &(0x7f0000000d00)=[@memwrite={0x6e, 0x30, @vgic_gicr={0x80a0000, 0xd00, 0x5, 0x8}}, @eret={0xe6, 0x18, 0x7ff}, @its_setup={0x82, 0x28, {0x0, 0x1, 0x6e}}, @mrs={0xbe, 0x18, {0x6030000000130204}}, @memwrite={0x6e, 0x30, @generic={0x0, 0xcd4, 0xb, 0x8}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80a0000, 0xe70, 0x6, 0xc}}, @memwrite={0x6e, 0x30, @generic={0x0, 0xced, 0xfffffffffffffc01, 0x6}}, @code={0xa, 0x9c, {"408592d20040b0f2210180d2620080d2e30080d2040180d2020000d4404a8ed20040b8f2e10080d2a20180d2230080d2840180d2020000d4e07e8cd20020b0f2c10080d2220080d2030180d2040180d2020000d4000008d50000c03c000028d5007008d5000028d5a0c091d200c0b0f2610080d2020180d2230080d2440080d2020000d4008c205e"}}, @memwrite={0x6e, 0x30, @generic={0x4000, 0x409, 0x9, 0x9}}, @eret={0xe6, 0x18, 0xf63aac3}, @svc={0x122, 0x40, {0x84000004, [0x0, 0x1, 0x2, 0x3, 0xfffffffffffffff8]}}, @smc={0x1e, 0x40, {0xc5000020, [0x6, 0x5, 0x6, 0x0, 0x6]}}], 0x27c}], 0x1, 0x0, &(0x7f0000000fc0)=[@featur2={0x1, 0xe6}], 0x1) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x2f) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000001000)={0x8000000, 0x89000}) r7 = mmap$KVM_VCPU(&(0x7f0000eb7000/0x1000)=nil, 0x0, 0x5, 0x4010, r5, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f0000001040)="8740e457c2f1a12f6e7c6bf17ee99a59898e8859ae6fe667ef3758b9aa1b1a91d04a2a770a532e606859098d60dd6c63527b2abb9309b8a832420f7c7faf3485c838fc1647a1064f", 0x0, 0x48) r8 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f00000014c0)={0x0, &(0x7f00000010c0)=[@irq_setup={0x46, 0x18, {0x4, 0x230}}, @irq_setup={0x46, 0x18, {0x0, 0x2c4}}, @memwrite={0x6e, 0x30, @generic={0x2000, 0x4a5, 0x0, 0xd}}, @smc={0x1e, 0x40, {0x86000000, [0x2, 0x229c9b00, 0x4, 0xfff, 0x8]}}, @eret={0xe6, 0x18, 0x8}, @its_send_cmd={0xaa, 0x28, {0xe, 0x0, 0x3, 0x6, 0x7f, 0xc, 0x1}}, @eret={0xe6, 0x18, 0xffffffffffff8001}, @eret={0xe6, 0x18, 0x8}, @svc={0x122, 0x40, {0x86000001, [0x0, 0x400, 0x9, 0x6, 0x5]}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x0, 0x9, 0x4}}, @svc={0x122, 0x40, {0x40, [0x6, 0x7f, 0x3, 0x5, 0xfffffffffffffffe]}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80c0000}}, @uexit={0x0, 0x18, 0x7}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0x80, 0x8}}, @code={0xa, 0xb4, {"0004403820a592d20000b0f2e10180d2620080d2630180d2840080d2020000d4204095d20020b0f2210180d2e20180d2430080d2840180d2020000d4007008d5803d93d20080b8f2e10080d2e20080d2430180d2240080d2020000d4007008d5204b8ad200a0b0f2410180d2820080d2c30180d2e40180d2020000d40000009a80928dd20080b0f2610180d2220180d2230180d2640080d2020000d4008008d5"}}, @uexit={0x0, 0x18, 0x8}, @mrs={0xbe, 0x18, {0x603000000013df61}}, @mrs={0xbe, 0x18, {0x6030000000138016}}, @its_setup={0x82, 0x28, {0x4, 0x3, 0x83}}, @its_setup={0x82, 0x28, {0x3, 0x1, 0x8c}}, @svc={0x122, 0x40, {0xc400000d, [0x100000000, 0x5, 0x5, 0x401, 0xd8b]}}], 0x3c4}, &(0x7f0000001500)=[@featur2={0x1, 0x13}], 0x1) ioctl$KVM_S390_VCPU_FAULT(r8, 0x4008ae52, &(0x7f0000001540)=0x17a00) ioctl$KVM_SET_MP_STATE(r8, 0x4004ae99, &(0x7f0000001580)=0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_vgic_v3_setup(r3, 0x3, 0x0) ioctl$KVM_CLEAR_DIRTY_LOG(r3, 0xc018aec0, &(0x7f00000019c0)={0x1fd, 0x380, 0x240, &(0x7f00000015c0)=[0xfffffffffffffe05, 0x1ff, 0x4, 0x4, 0x248, 0x7, 0x9, 0x100, 0x8001, 0xff, 0x6, 0x6849, 0xd4, 0x4, 0x8, 0x3, 0x8000000000000000, 0x1, 0x4, 0xffffffffffff38b1, 0x6, 0x1, 0x5, 0xfffffffffffffffa, 0xfffffffffffffffd, 0x42d, 0x2, 0x8, 0x5fa, 0x5, 0x4, 0x9237, 0xc, 0x6d, 0x0, 0x0, 0x7, 0x7, 0x5, 0x7, 0x3, 0xb3, 0x2, 0x3, 0x3, 0x8000000000000001, 0x8001, 0x80, 0x26f, 0x9, 0x80000000, 0x1, 0x6, 0x7, 0x3, 0x3, 0x6, 0x5, 0x7, 0x8a, 0xc, 0x3, 0xe, 0x1000, 0x1, 0x87, 0x4c, 0xd, 0x5, 0x9, 0x3, 0x4, 0x0, 0x3, 0x8, 0x1, 0x1849, 0x6, 0x9, 0x411, 0x3, 0x5, 0x9, 0x2, 0x80000001, 0x2, 0x100, 0x8, 0x18c5, 0x7, 0x8000000000000000, 0x5, 0x2, 0x7, 0x101, 0xe, 0x38, 0xffff, 0x4, 0x80000001, 0x2c4, 0x5, 0x10000, 0x3, 0x9, 0x5, 0x84a, 0x4, 0x9, 0x3, 0x2, 0x7, 0x100000001, 0x4da52754, 0x80, 0x2d119bea, 0x0, 0x0, 0x79, 0xfff, 0x6, 0x9, 0x2, 0xff, 0x200, 0x1, 0x1, 0x200000000000]}) r9 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x6) ioctl$KVM_GET_DIRTY_LOG(r9, 0x4010ae42, &(0x7f0000001a00)={0x3, 0x0, &(0x7f0000fea000/0x2000)=nil}) ioctl$KVM_ARM_PREFERRED_TARGET(r8, 0x8020aeaf, &(0x7f0000001a40)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4000ae84, &(0x7f0000001a80)={{0x1000, 0x2000, 0xa, 0x3, 0x3, 0x41, 0x9, 0x5, 0x6, 0x1a, 0x2, 0x14}, {0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x57, 0x1, 0x0, 0x6a, 0x5, 0x9}, {0xf000, 0x8001000, 0x0, 0x8, 0x8, 0xab, 0x1, 0x8, 0xc, 0x9, 0xd, 0xea}, {0x1, 0x100000, 0x8, 0x0, 0x1, 0x2, 0xf6, 0xda, 0x6, 0x8, 0xc3, 0x48}, {0x2000, 0x6000, 0x10, 0x7, 0x7, 0xb3, 0x1, 0x1, 0x1, 0x9, 0x5, 0x80}, {0x8080000, 0x8000000, 0xe, 0xcd, 0xa, 0x3, 0x19, 0x4, 0x3, 0x2, 0xf7, 0xe}, {0xdddd0000, 0xf000, 0x9, 0xf8, 0x9, 0x5, 0x1, 0x8, 0x5, 0x1, 0x5, 0xb1}, {0x8080000, 0x80a0000, 0x0, 0x9, 0xd, 0x67, 0x2, 0x5, 0xff, 0x8, 0x7, 0x7}, {0xdddd0000, 0x8}, {0x0, 0x3}, 0x0, 0x0, 0xdddd1000, 0x4200, 0xf, 0xc001, 0xffff1000, [0x2, 0x9, 0x2, 0x2]}) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f0000001bc0)={0xeeeee000, 0x4, 0x8, 0x0, 0x10000000}) ioctl$KVM_GET_ONE_REG(r8, 0x4010aeab, &(0x7f0000001c40)=@arm64_sve={0x60800000001505ae, &(0x7f0000001c00)=0xb}) 20m35.351934993s ago: executing program 3 (id=166): openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0x2, 0x20000013) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r4, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x8}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000280)={0x100000, 0x6000}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x400454d0, 0x1) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r8, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x0, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x4000)=nil, r9, 0x2000003, 0x11, r7, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x2000)=nil, r9, 0x2000009, 0x11, r7, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xf, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) 20m23.703272601s ago: executing program 3 (id=167): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2900, 0x0) (async, rerun: 32) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) (rerun: 32) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x4, 0x80801) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0xf000, 0x1, r3, 0x3}) (async) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000380)={0x2, 0x34000, 0x1}) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x40, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_vgic_v3_setup(r6, 0x3, 0xa0) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f0000000140)=@attr_other={0x0, 0x4, 0x3, 0x0}) (async) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000000)={0x0, 0x0, 0x1}) 20m16.553214711s ago: executing program 3 (id=168): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000080)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000000)={0xf000, 0xfffe, 0x1}}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000100)={0x8}) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000000)=@arm64_core={0x6030000000100040, 0x0}) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CLEAR_DIRTY_LOG(r6, 0xc018aec0, &(0x7f0000000000)={0x10001, 0x400, 0xc0, 0x0}) close(r0) close(0xffffffffffffffff) r7 = ioctl$KVM_GET_STATS_FD_vm(r6, 0xaece) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) ioctl$KVM_PRE_FAULT_MEMORY(r7, 0xc040aed5, &(0x7f00000000c0)={0x0, 0x8000}) 19m28.559146061s ago: executing program 35 (id=168): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000080)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000000)={0xf000, 0xfffe, 0x1}}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000100)={0x8}) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x31) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000000)=@arm64_core={0x6030000000100040, 0x0}) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CLEAR_DIRTY_LOG(r6, 0xc018aec0, &(0x7f0000000000)={0x10001, 0x400, 0xc0, 0x0}) close(r0) close(0xffffffffffffffff) r7 = ioctl$KVM_GET_STATS_FD_vm(r6, 0xaece) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) ioctl$KVM_PRE_FAULT_MEMORY(r7, 0xc040aed5, &(0x7f00000000c0)={0x0, 0x8000}) 15m39.609916535s ago: executing program 4 (id=157): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000000), 0x200, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x16) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_DEVICE_ATTR_vm(r2, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[@mrs={0xbe, 0x18, {0x603000000013c528}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000140), 0x63c800, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x10) r8 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x20900, 0x0) syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r8, &(0x7f0000000300)={0x0, &(0x7f0000000280)}, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x4) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000280)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f00000000c0)=@arm64_core={0x6030000000100002, &(0x7f00000002c0)=0xff8}) r9 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000240)={0x0, &(0x7f00000000c0)}, 0x0, 0x0) eventfd2(0x6, 0x0) r10 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CLEAR_DIRTY_LOG(r12, 0xc018aec0, &(0x7f00000000c0)={0x5, 0x340, 0x1, 0x0}) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x18) r13 = syz_kvm_setup_syzos_vm$arm64(r7, &(0x7f0000c00000/0x400000)=nil) r14 = syz_kvm_add_vcpu$arm64(r13, &(0x7f00000001c0)={0x0, &(0x7f0000000280)}, 0x0, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) 15m21.700505902s ago: executing program 4 (id=170): munmap(&(0x7f0000667000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) (async, rerun: 64) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (rerun: 64) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) (async) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r1, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) (async) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) (async) syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000240)={0x0, &(0x7f0000000000)=[@memwrite={0x6e, 0x30, @generic={0x8080000, 0xdc2, 0x4, 0x9}}, @memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x58, 0x9, 0x5}}, @eret={0xe6, 0x18, 0xffffffff}, @its_setup={0x82, 0x28, {0x1, 0x3, 0x3ff}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0x0, 0xffffffff, 0x8b28846086227187}}, @code={0xa, 0x9c, {"807c83d20040b8f2010180d2620180d2830180d2a40180d2020000d4008008d5807292d200a0b8f2c10180d2220080d2c30080d2e40180d2020000d4008008d5008008d5c0be9fd200e0b8f2410080d2c20180d2830080d2440080d2020000d4007008d5406a86d200e0b8f2010080d2820080d2430080d2840080d2020000d4000000fd00b0204e"}}, @svc={0x122, 0x40, {0x6000007, [0x345, 0x5, 0x2, 0x8000, 0x2]}}, @its_setup={0x82, 0x28, {0x1, 0x1, 0x151}}], 0x1d4}, 0x0, 0x0) (async) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) (async, rerun: 32) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (rerun: 32) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) (async) r7 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000140)={0x0, &(0x7f0000000180)=[@uexit={0x0, 0x18, 0xffffffffffffffff}], 0x18}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r10, 0x4018aee1, 0x0) (async) ioctl$KVM_RUN(r10, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) (rerun: 64) write$eventfd(r11, &(0x7f00000001c0)=0x7ffffff, 0xfdef) (async) r12 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r12, &(0x7f0000c00000/0x400000)=nil) (async) r13 = syz_kvm_add_vcpu$arm64(r9, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r13, 0x4018aee1, &(0x7f0000000000)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000080)={0x4, 0x80a, 0x1}}) r14 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x3) ioctl$KVM_GET_SREGS(r14, 0x8000ae83, 0x0) (async) munmap(&(0x7f000070a000/0x1000)=nil, 0x1000) 15m11.906340172s ago: executing program 4 (id=171): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x7, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000000c0)=@attr_other={0x0, 0x3ff, 0x2, 0x0}) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r4, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000ec3000/0x2000)=nil, 0x930, 0x1000002, 0x1010, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x10, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x31) ioctl$KVM_CHECK_EXTENSION_VM(r6, 0xae03, 0x80) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) 14m21.662338998s ago: executing program 36 (id=171): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x7, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000000c0)=@attr_other={0x0, 0x3ff, 0x2, 0x0}) munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r4, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000ec3000/0x2000)=nil, 0x930, 0x1000002, 0x1010, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x10, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x31) ioctl$KVM_CHECK_EXTENSION_VM(r6, 0xae03, 0x80) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) 11m1.996941549s ago: executing program 5 (id=179): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000300)={0x0, &(0x7f0000000480)=[@smc={0x1e, 0x40, {0xc4000012, [0x8, 0x939, 0xe, 0x7f, 0xd]}}], 0x40}, &(0x7f00000001c0)=[@featur1={0x1, 0xc}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) (async) r4 = eventfd2(0x0, 0x0) close(r4) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10m51.239523493s ago: executing program 5 (id=180): mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000000, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r6, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r6, 0x0) mmap$KVM_VCPU(&(0x7f0000e7b000/0x3000)=nil, r0, 0x2, 0x10, r6, 0x0) r7 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000000)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, 0x0) mmap$KVM_VCPU(&(0x7f00006dd000/0x7000)=nil, r0, 0x1000008, 0x20010, r7, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0x3000000, 0x5c1fd1b656592f1, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r6, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r6, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000e7b000/0x3000)=nil, r0, 0x2, 0x10, r6, 0x0) (async) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000000)={0x0, 0x0}, 0x0, 0x0) (async) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, 0x0) (async) mmap$KVM_VCPU(&(0x7f00006dd000/0x7000)=nil, r0, 0x1000008, 0x20010, r7, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) (async) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) (async) 10m40.079249757s ago: executing program 5 (id=181): ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) (async) r0 = ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x100000, 0x103000, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x8840, 0x0) (async) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x8840, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000000)=0x5) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) (async) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000040)={0x9000000, 0x8000000, 0x1, r9}) (async) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000040)={0x9000000, 0x8000000, 0x1, r9}) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0xdddd1000, 0x0, r9}) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r10 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r10, 0xae04) (async) r11 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r10, 0xae04) mmap$KVM_VCPU(&(0x7f0000000000/0x4000)=nil, r11, 0x2000003, 0x11, r6, 0x0) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x2000)=nil, r11, 0x2000009, 0x11, r6, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x1) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r15, 0xae01, 0x31) (async) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x31) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000040)={0x1, 0x2, 0xeeef0000, 0x2000, &(0x7f0000fa3000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r16, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x8080000, 0x2000, &(0x7f0000c5d000/0x2000)=nil}) syz_kvm_setup_syzos_vm$arm64(r16, &(0x7f0000c00000/0x400000)=nil) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0x1000009, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x10201, 0x2, 0x1, 0x2000, &(0x7f0000f31000/0x2000)=nil}) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r14, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x14000)=nil, 0x930, 0xf, 0x5c1fd1b6565d2f2, 0xffffffffffffffff, 0x0) 10m26.7687974s ago: executing program 5 (id=182): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000380)={0x20000135}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1f) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1b) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x3) ioctl$KVM_ARM_VCPU_INIT(r6, 0x4020aeae, &(0x7f0000000100)={0x5, 0x18}) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f00000001c0)=@arm64_sve_vls={0x606000000015ffff, &(0x7f0000000080)=0x1}) 10m13.327211376s ago: executing program 5 (id=183): mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x6, 0x8032, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xd7) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r2, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, r2, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) 10m3.858252984s ago: executing program 5 (id=184): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x39) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000000c0)=0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x31) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000d40000/0x4000)=nil}) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) (async) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000980)={0x0, 0x0}, 0x0, 0x0) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r5, 0x4068aea3, &(0x7f0000000040)={0xdf, 0x0, 0x94bb4c8f514a9e8}) 9m15.69967102s ago: executing program 37 (id=184): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x39) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000000c0)=0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x31) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000d40000/0x4000)=nil}) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) (async) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000980)={0x0, 0x0}, 0x0, 0x0) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r5, 0x4068aea3, &(0x7f0000000040)={0xdf, 0x0, 0x94bb4c8f514a9e8}) 5m48.769004311s ago: executing program 6 (id=187): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x28) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000540)={0x0, 0x0}, 0x0, 0x0) close(r2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2a) close(r2) 5m33.760402584s ago: executing program 6 (id=188): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0x2}}], 0x20}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, &(0x7f00000004c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0xffffffffffffffff}}], 0x20}, &(0x7f00000000c0)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = syz_kvm_setup_syzos_vm$arm64(r9, &(0x7f0000c00000/0x400000)=nil) r11 = syz_kvm_add_vcpu$arm64(r10, &(0x7f0000000240)={0x0, &(0x7f00000000c0)=[@its_setup={0x7, 0x28, {0x4, 0x2, 0x262}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r9, 0x3, 0xa0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) r13 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) r15 = ioctl$KVM_CREATE_VCPU(r14, 0xae41, 0x1) r16 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r15, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r16, 0x20, &(0x7f00000001c0)="04198bd844c9e8a7b82d748f0f0244293d28bd9440bfc2ed44db9969759357abab8d85c8e856a4606c2e979f98d67e4ff39fb6df9547f6a9506c610dc37b2e5c3ad3c9952305abf0", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r15, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) ioctl$KVM_RUN(r11, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f0000000300)=@attr_arm64={0x0, 0x4, 0x1, 0x0}) (async, rerun: 64) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x4, 0x2, 0x0}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 5m6.378518503s ago: executing program 6 (id=189): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@mrs={0xbe, 0x18, {0x603000000013802c}}], 0x18}, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r5 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000040)={0x5, 0x1, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$arm64(r8, 0xffffffffffffffff, &(0x7f0000000000/0x400000)=nil, &(0x7f0000000280)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000500)={0x5, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) r10 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, 0x930, 0x3, 0x11, r9, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r9, 0x0) r11 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000140)={0x0, &(0x7f0000000540)=[@its_send_cmd={0xaa, 0x28, {0x4, 0x1, 0x1, 0xa, 0xd3, 0x1, 0x2}}, @code={0xa, 0x84, {"60b493d20020b0f2410180d2c20180d2c30180d2440180d2020000d40094000f008008d5000c407c000020ab00249bd20000b8f2610080d2820080d2a30080d2440080d2020000d4e0ac84d20080b8f2a10080d2420080d2430180d2240080d2020000d4000008d50024c09a00f8a12e"}}, @mrs={0xbe, 0x18, {0x603000000013c646}}, @memwrite={0x6e, 0x30, @vgic_gicr={0x80e0000, 0x48, 0x100, 0x2}}, @its_setup={0x82, 0x28, {0x0, 0x3, 0x4c}}, @hvc={0x32, 0x40, {0x4007fe6, [0x5, 0x2, 0x40, 0x6, 0xe]}}, @eret={0xe6, 0x18, 0x4}, @svc={0x122, 0x40, {0xc5000020, [0x7, 0x7, 0x7ff, 0x154000000]}}, @hvc={0x32, 0x40, {0x8400000b, [0x7, 0x5f5, 0x1, 0xfffffffffffffffa, 0x1be59b30]}}, @hvc={0x32, 0x40, {0xc400000d, [0x7fff, 0x3, 0x191cfd24, 0x597fc3ba, 0x9]}}, @msr={0x14, 0x20, {0x50280000001a0600, 0x40}}, @hvc={0x32, 0x40, {0xc4000005, [0x1, 0x5, 0x5, 0x71c22407, 0x8]}}, @code={0xa, 0xb4, {"005283d20000b8f2810180d2020080d2830080d2a40080d2020000d400c8a05e001686d20080b0f2010180d2e20180d2c30180d2a40180d2020000d4a0fb82d200a0b8f2c10180d2820180d2030080d2440180d2020000d40000007c00308bd20040b0f2810180d2820180d2e30080d2e40080d2020000d400804088007008d5007008d5e08396d20000b0f2c10080d2e20180d2030180d2640080d2020000d4"}}, @irq_setup={0x46, 0x18, {0x4, 0x95}}, @uexit={0x0, 0x18, 0x7}], 0x378}, &(0x7f0000000180), 0x1) ioctl$KVM_GET_STATS_FD_cpu(r11, 0xaece) r12 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0xa00f2, 0x0) ioctl$KVM_CHECK_EXTENSION(r12, 0xae03, 0x1) r13 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r14 = syz_kvm_setup_syzos_vm$arm64(r13, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_CHECK_EXTENSION_VM(r6, 0xae03, 0xe77a) r15 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r16, 0x4068aea3, &(0x7f00000000c0)={0xc0, 0x0, 0x8000}) r17 = syz_kvm_add_vcpu$arm64(r14, &(0x7f0000000300)={0x0, &(0x7f0000000480)=[@smc={0x1e, 0x40, {0xc4000003, [0x664b7dee, 0x939, 0xe, 0x7f, 0x4]}}], 0x40}, &(0x7f00000001c0)=[@featur1={0x1, 0xc}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r17, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) ioctl$KVM_RUN(r17, 0xae80, 0x0) 4m40.47107547s ago: executing program 6 (id=190): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0xa) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x4) r1 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x8) r5 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000300)={0x0, &(0x7f0000000480)=[@smc={0x1e, 0x40, {0xc4000001, [0x8, 0x939, 0xe, 0x7f, 0x4]}}], 0x40}, &(0x7f00000001c0)=[@featur1={0x1, 0xc}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r8, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x612b) r9 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000300)={0x0, &(0x7f0000000480)=[@smc={0x1e, 0x40, {0xc4000001, [0x8, 0x939, 0xe, 0x7f, 0x4]}}], 0x40}, &(0x7f00000001c0)=[@featur1={0x1, 0xc}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r9, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0xa) (async) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x4) (async) openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x8) (async) openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) (async) syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000300)={0x0, &(0x7f0000000480)=[@smc={0x1e, 0x40, {0xc4000001, [0x8, 0x939, 0xe, 0x7f, 0x4]}}], 0x40}, &(0x7f00000001c0)=[@featur1={0x1, 0xc}], 0x1) (async) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r8, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) (async) ioctl$KVM_RUN(r8, 0xae80, 0x0) (async) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x612b) (async) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000300)={0x0, &(0x7f0000000480)=[@smc={0x1e, 0x40, {0xc4000001, [0x8, 0x939, 0xe, 0x7f, 0x4]}}], 0x40}, &(0x7f00000001c0)=[@featur1={0x1, 0xc}], 0x1) (async) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r9, 0x4018aee1, &(0x7f00000002c0)=@attr_pmu_init) (async) ioctl$KVM_RUN(r9, 0xae80, 0x0) (async) 4m21.210342086s ago: executing program 6 (id=191): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@its_setup={0x7, 0x28, {0x2, 0x2, 0x1}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x3, 0xa0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000000)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000180)=0x8080000}) r4 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x38) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000bfe000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x2, 0xfffffffffffffffd, 0x5}}], 0x28}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r5, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r9 = openat$kvm(0x0, &(0x7f0000000040), 0xc0083, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x27) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000300)={0x0, &(0x7f0000000100)=[@its_setup={0x82, 0x28, {0x3, 0x4, 0xd}}, @its_send_cmd={0xaa, 0x28, {0x9, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r10, 0x2000000001, 0x100) r14 = openat$kvm(0xffffffffffffff9c, 0x0, 0xaa301, 0x0) ioctl$KVM_CHECK_EXTENSION(r14, 0xae03, 0xa2) ioctl$KVM_CREATE_DEVICE(r11, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r15, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r13, 0xae80, 0x0) 4m5.188925776s ago: executing program 6 (id=192): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_REGS(r6, 0x4360ae82, &(0x7f00000000c0)={[0xa9, 0x2, 0x3, 0x401, 0x1, 0x2, 0xffffffffffff6eab, 0x1, 0x8, 0x9, 0x5, 0x7f, 0x0, 0x4, 0x0, 0x2], 0x10000, 0x40}) ioctl$KVM_CHECK_EXTENSION(r2, 0x4020940d, 0x20) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$KVM_CREATE_VM(r7, 0x40086602, 0x20000000) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0xfffffffffffffffe) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000000)={0x7, 0x2}) 3m17.099779404s ago: executing program 38 (id=192): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f00000000c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_REGS(r6, 0x4360ae82, &(0x7f00000000c0)={[0xa9, 0x2, 0x3, 0x401, 0x1, 0x2, 0xffffffffffff6eab, 0x1, 0x8, 0x9, 0x5, 0x7f, 0x0, 0x4, 0x0, 0x2], 0x10000, 0x40}) ioctl$KVM_CHECK_EXTENSION(r2, 0x4020940d, 0x20) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$KVM_CREATE_VM(r7, 0x40086602, 0x20000000) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0xfffffffffffffffe) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000000)={0x7, 0x2}) 49.18088809s ago: executing program 7 (id=185): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x20040, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x2c) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000040)=@arm64_core={0x6030000000100042, &(0x7f0000000000)=0x7fffffffffffffff}) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$KVM_CREATE_VM(r7, 0x5452, 0x2000fdfd) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r6, r8, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f00000001c0)=@arm64_core={0x6030000000100022, &(0x7f0000000000)=0xcb}) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000000)={0x0, 0x6, 0x2000, 0x2000, &(0x7f0000ec1000/0x2000)=nil}) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0xdf, 0x0, 0x18000}) ioctl$KVM_GET_DEVICE_ATTR_vm(r9, 0x4018aee2, &(0x7f0000000080)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000040)={0x3, 0x5, 0x2}}) 0s ago: executing program 39 (id=185): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x20040, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x2c) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000040)=@arm64_core={0x6030000000100042, &(0x7f0000000000)=0x7fffffffffffffff}) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$KVM_CREATE_VM(r7, 0x5452, 0x2000fdfd) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r6, r8, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f00000001c0)=@arm64_core={0x6030000000100022, &(0x7f0000000000)=0xcb}) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000000)={0x0, 0x6, 0x2000, 0x2000, &(0x7f0000ec1000/0x2000)=nil}) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(0xffffffffffffffff, 0x4068aea3, &(0x7f00000000c0)={0xdf, 0x0, 0x18000}) ioctl$KVM_GET_DEVICE_ATTR_vm(r9, 0x4018aee2, &(0x7f0000000080)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000040)={0x3, 0x5, 0x2}}) kernel console output (not intermixed with test programs): [ 428.970053][ T3151] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:18211' (ED25519) to the list of known hosts. [ 614.820987][ T25] audit: type=1400 audit(614.010:60): avc: denied { name_bind } for pid=3311 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 615.741208][ T25] audit: type=1400 audit(614.930:61): avc: denied { execute } for pid=3312 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 615.788371][ T25] audit: type=1400 audit(614.950:62): avc: denied { execute_no_trans } for pid=3312 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 637.340718][ T25] audit: type=1400 audit(636.520:63): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1869 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 637.386300][ T25] audit: type=1400 audit(636.580:64): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 637.559366][ T3312] cgroup: Unknown subsys name 'net' [ 637.659342][ T25] audit: type=1400 audit(636.850:65): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 638.289271][ T3312] cgroup: Unknown subsys name 'cpuset' [ 638.476214][ T3312] cgroup: Unknown subsys name 'rlimit' [ 640.209343][ T25] audit: type=1400 audit(639.400:66): avc: denied { setattr } for pid=3312 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 640.232190][ T25] audit: type=1400 audit(639.430:67): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 640.249645][ T25] audit: type=1400 audit(639.440:68): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 642.807039][ T3315] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 642.829043][ T25] audit: type=1400 audit(642.020:69): avc: denied { relabelto } for pid=3315 comm="mkswap" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 642.855634][ T25] audit: type=1400 audit(642.050:70): avc: denied { write } for pid=3315 comm="mkswap" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 643.032697][ T25] audit: type=1400 audit(642.230:71): avc: denied { read } for pid=3312 comm="syz-executor" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 643.054068][ T25] audit: type=1400 audit(642.240:72): avc: denied { open } for pid=3312 comm="syz-executor" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 643.096254][ T3312] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 690.689458][ T25] audit: type=1400 audit(689.880:73): avc: denied { execmem } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 695.739461][ T25] audit: type=1400 audit(694.930:74): avc: denied { read } for pid=3318 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 695.759357][ T25] audit: type=1400 audit(694.950:75): avc: denied { open } for pid=3318 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 695.899318][ T25] audit: type=1400 audit(695.080:76): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 696.424703][ T25] audit: type=1400 audit(695.620:77): avc: denied { module_request } for pid=3319 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 698.075734][ T25] audit: type=1400 audit(697.270:78): avc: denied { sys_module } for pid=3319 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 726.661119][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 726.902019][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 726.956581][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 727.219608][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 739.425036][ T3318] hsr_slave_0: entered promiscuous mode [ 739.454354][ T3318] hsr_slave_1: entered promiscuous mode [ 740.335822][ T3319] hsr_slave_0: entered promiscuous mode [ 740.371854][ T3319] hsr_slave_1: entered promiscuous mode [ 740.405198][ T3319] debugfs: 'hsr0' already exists in 'hsr' [ 740.414560][ T3319] Cannot create hsr debugfs directory [ 746.075824][ T25] audit: type=1400 audit(745.270:79): avc: denied { create } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 746.120428][ T25] audit: type=1400 audit(745.310:80): avc: denied { write } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 746.152342][ T25] audit: type=1400 audit(745.340:81): avc: denied { read } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 746.275159][ T3318] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 746.576452][ T3318] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 746.906731][ T3318] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 747.350536][ T3318] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 748.864283][ T3319] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 749.032518][ T3319] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 749.184878][ T3319] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 749.360604][ T3319] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 764.602866][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 767.501725][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 823.556366][ T3318] veth0_vlan: entered promiscuous mode [ 824.131213][ T3318] veth1_vlan: entered promiscuous mode [ 826.989492][ T3319] veth0_vlan: entered promiscuous mode [ 827.096976][ T3318] veth0_macvtap: entered promiscuous mode [ 827.782780][ T3318] veth1_macvtap: entered promiscuous mode [ 828.280684][ T3319] veth1_vlan: entered promiscuous mode [ 830.825808][ T3322] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 830.839284][ T3322] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 830.943327][ T3322] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 830.960137][ T3322] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 832.339885][ T3319] veth0_macvtap: entered promiscuous mode [ 833.303956][ T3319] veth1_macvtap: entered promiscuous mode [ 834.044429][ T25] audit: type=1400 audit(833.180:82): avc: denied { mount } for pid=3318 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 834.319695][ T25] audit: type=1400 audit(833.440:83): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/syzkaller.kTMNX8/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 834.661284][ T25] audit: type=1400 audit(833.840:84): avc: denied { mount } for pid=3318 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 835.130802][ T25] audit: type=1400 audit(834.260:85): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/syzkaller.kTMNX8/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 835.478701][ T25] audit: type=1400 audit(834.610:86): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/syzkaller.kTMNX8/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3791 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 836.268288][ T49] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 836.279296][ T49] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 836.534225][ T49] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 836.535706][ T49] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 836.563706][ T25] audit: type=1400 audit(835.730:87): avc: denied { unmount } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 836.946747][ T25] audit: type=1400 audit(836.140:88): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 837.121629][ T25] audit: type=1400 audit(836.310:89): avc: denied { mount } for pid=3318 comm="syz-executor" name="/" dev="gadgetfs" ino=3801 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 837.465361][ T25] audit: type=1400 audit(836.660:90): avc: denied { mount } for pid=3318 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 837.581371][ T25] audit: type=1400 audit(836.760:91): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 838.885101][ T3318] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 839.498684][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 839.509604][ T25] audit: type=1400 audit(838.680:93): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 839.546483][ T25] audit: type=1400 audit(838.730:94): avc: denied { open } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 839.628691][ T25] audit: type=1400 audit(838.730:95): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 850.939687][ T25] audit: type=1400 audit(850.130:96): avc: denied { read append } for pid=3471 comm="syz.0.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 851.078764][ T25] audit: type=1400 audit(850.270:97): avc: denied { open } for pid=3471 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 851.188545][ T25] audit: type=1400 audit(850.360:98): avc: denied { ioctl } for pid=3471 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0x1500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 865.009436][ T25] audit: type=1400 audit(864.200:99): avc: denied { write } for pid=3488 comm="syz.0.4" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 910.126970][ T25] audit: type=1400 audit(909.320:100): avc: denied { execute } for pid=3507 comm="syz.1.9" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=4375 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 929.885797][ T3522] kvm [3520]: Unsupported guest access at: eeef0000 [ 929.885797][ T3522] { Op0( 2), Op1( 5), CRn(11), CRm(11), Op2( 3), func_write }, [ 939.611965][ T25] audit: type=1400 audit(938.790:101): avc: denied { setattr } for pid=3527 comm="syz.0.16" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1102.364774][ T3632] kvm [3632]: Failed to find VMA for hva 0x21016000 [ 1315.099454][ T25] audit: type=1400 audit(1314.290:102): avc: denied { map } for pid=3771 comm="syz.1.87" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1559.394136][ T3850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1559.759941][ T3850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1573.590364][ T3857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1573.931969][ T3857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1590.563228][ T3850] hsr_slave_0: entered promiscuous mode [ 1590.614549][ T3850] hsr_slave_1: entered promiscuous mode [ 1590.679731][ T3850] debugfs: 'hsr0' already exists in 'hsr' [ 1590.693662][ T3850] Cannot create hsr debugfs directory [ 1601.220661][ T3857] hsr_slave_0: entered promiscuous mode [ 1601.255822][ T3857] hsr_slave_1: entered promiscuous mode [ 1601.308926][ T3857] debugfs: 'hsr0' already exists in 'hsr' [ 1601.311932][ T3857] Cannot create hsr debugfs directory [ 1606.242444][ T3850] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1607.262511][ T3850] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1607.547010][ T3850] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1608.193744][ T3850] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1622.545922][ T3857] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1623.211310][ T3857] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1623.862350][ T3857] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1624.411793][ T3857] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1632.171958][ T3464] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1633.645116][ T3464] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1635.136059][ T3464] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1636.386032][ T3464] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1649.776109][ T3464] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1649.965167][ T3464] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1650.102708][ T3464] bond0 (unregistering): Released all slaves [ 1652.261651][ T3464] hsr_slave_0: left promiscuous mode [ 1652.390063][ T3464] hsr_slave_1: left promiscuous mode [ 1652.930390][ T3464] veth1_macvtap: left promiscuous mode [ 1652.934375][ T3464] veth0_macvtap: left promiscuous mode [ 1652.963687][ T3464] veth1_vlan: left promiscuous mode [ 1653.000952][ T3464] veth0_vlan: left promiscuous mode [ 1674.525295][ T3464] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1675.712992][ T3464] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1676.745555][ T3464] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1678.291739][ T3464] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1680.163385][ T3850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1682.133831][ T3857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1699.386292][ T3464] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1699.535037][ T3464] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1699.624797][ T3464] bond0 (unregistering): Released all slaves [ 1701.266856][ T3464] hsr_slave_0: left promiscuous mode [ 1701.360765][ T3464] hsr_slave_1: left promiscuous mode [ 1701.943530][ T3464] veth1_macvtap: left promiscuous mode [ 1701.948478][ T3464] veth0_macvtap: left promiscuous mode [ 1701.962777][ T3464] veth1_vlan: left promiscuous mode [ 1701.969383][ T3464] veth0_vlan: left promiscuous mode [ 1799.392408][ T3857] veth0_vlan: entered promiscuous mode [ 1800.540711][ T3850] veth0_vlan: entered promiscuous mode [ 1801.233314][ T3857] veth1_vlan: entered promiscuous mode [ 1802.591454][ T3850] veth1_vlan: entered promiscuous mode [ 1805.890788][ T3857] veth0_macvtap: entered promiscuous mode [ 1806.841476][ T3857] veth1_macvtap: entered promiscuous mode [ 1807.395385][ T3850] veth0_macvtap: entered promiscuous mode [ 1808.184052][ T3850] veth1_macvtap: entered promiscuous mode [ 1812.020960][ T3928] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1812.321565][ T3928] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1812.322893][ T3928] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1812.653955][ T3363] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1813.679211][ T3942] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1813.700720][ T3942] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1813.904499][ T3942] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1813.959268][ T3860] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1816.041295][ T25] audit: type=1400 audit(1815.070:103): avc: denied { mounton } for pid=3857 comm="syz-executor" path="/syzkaller.5chHxL/syz-tmp" dev="vda" ino=1879 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 2195.015518][ T3942] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2197.104956][ T3942] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2198.629142][ T3942] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2200.521599][ T3942] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2228.344451][ T3942] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2228.899724][ T3942] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2229.145965][ T3942] bond0 (unregistering): Released all slaves [ 2231.890166][ T3942] hsr_slave_0: left promiscuous mode [ 2232.462898][ T3942] hsr_slave_1: left promiscuous mode [ 2233.653182][ T3942] veth1_macvtap: left promiscuous mode [ 2233.661401][ T3942] veth0_macvtap: left promiscuous mode [ 2233.663441][ T3942] veth1_vlan: left promiscuous mode [ 2233.664932][ T3942] veth0_vlan: left promiscuous mode [ 2322.046755][ T4297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2322.460791][ T4297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2357.915525][ T4297] hsr_slave_0: entered promiscuous mode [ 2358.071031][ T4297] hsr_slave_1: entered promiscuous mode [ 2382.214972][ T35] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2383.439772][ T35] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2385.049703][ T35] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2386.241688][ T35] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2387.641451][ T4297] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 2388.166495][ T4297] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 2388.721249][ T4297] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 2389.340788][ T4297] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 2412.786330][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2413.013744][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2413.150786][ T35] bond0 (unregistering): Released all slaves [ 2415.144586][ T35] hsr_slave_0: left promiscuous mode [ 2415.310572][ T35] hsr_slave_1: left promiscuous mode [ 2416.068217][ T35] veth1_macvtap: left promiscuous mode [ 2416.071568][ T35] veth0_macvtap: left promiscuous mode [ 2416.100312][ T35] veth1_vlan: left promiscuous mode [ 2416.160972][ T35] veth0_vlan: left promiscuous mode [ 2448.513479][ T4297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2489.446829][ T4408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2489.702575][ T4408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2520.318861][ T4408] hsr_slave_0: entered promiscuous mode [ 2520.365717][ T4408] hsr_slave_1: entered promiscuous mode [ 2520.416810][ T4408] debugfs: 'hsr0' already exists in 'hsr' [ 2520.438974][ T4408] Cannot create hsr debugfs directory [ 2540.791690][ T4408] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 2541.336976][ T4408] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 2541.876480][ T4408] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 2542.272297][ T4408] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 2571.141136][ T4408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2578.030202][ T4297] veth0_vlan: entered promiscuous mode [ 2579.450209][ T4297] veth1_vlan: entered promiscuous mode [ 2582.843517][ T4297] veth0_macvtap: entered promiscuous mode [ 2583.571691][ T4297] veth1_macvtap: entered promiscuous mode [ 2587.393099][ T3942] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2587.396979][ T3942] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2587.442016][ T3860] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2587.445013][ T3860] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2709.586880][ T3928] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2711.741929][ T3928] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2714.006929][ T3928] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2715.715586][ T3928] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2740.811159][ T3928] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2741.007002][ T3928] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2741.290310][ T3928] bond0 (unregistering): Released all slaves [ 2744.553406][ T3928] hsr_slave_0: left promiscuous mode [ 2744.898934][ T3928] hsr_slave_1: left promiscuous mode [ 2745.884829][ T3928] veth1_macvtap: left promiscuous mode [ 2745.897928][ T3928] veth0_macvtap: left promiscuous mode [ 2745.911087][ T3928] veth1_vlan: left promiscuous mode [ 2745.961553][ T3928] veth0_vlan: left promiscuous mode [ 2775.496399][ T4408] veth0_vlan: entered promiscuous mode [ 2777.340715][ T4408] veth1_vlan: entered promiscuous mode [ 2779.936360][ T4408] veth0_macvtap: entered promiscuous mode [ 2780.345021][ T4408] veth1_macvtap: entered promiscuous mode [ 2784.861584][ T4620] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2784.892073][ T3363] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2784.911353][ T3363] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2784.922414][ T3363] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2826.363459][ T4607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2826.863086][ T4607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2872.194179][ T4607] hsr_slave_0: entered promiscuous mode [ 2872.342714][ T4607] hsr_slave_1: entered promiscuous mode [ 2899.474257][ T4607] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 2900.111007][ T4607] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 2900.633843][ T4607] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 2901.215499][ T4607] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 2942.112585][ T4607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3021.331183][ T4435] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3023.404342][ T4435] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3025.543556][ T4435] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3027.620991][ T4435] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3054.260358][ T4435] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3054.635494][ T4435] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3054.831257][ T4435] bond0 (unregistering): Released all slaves [ 3057.301179][ T4435] hsr_slave_0: left promiscuous mode [ 3057.453990][ T4435] hsr_slave_1: left promiscuous mode [ 3058.138308][ T4435] veth1_macvtap: left promiscuous mode [ 3058.139627][ T4435] veth0_macvtap: left promiscuous mode [ 3058.161270][ T4435] veth1_vlan: left promiscuous mode [ 3058.183236][ T4435] veth0_vlan: left promiscuous mode [ 3134.089806][ T4787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3134.525892][ T4787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3142.600192][ T4607] veth0_vlan: entered promiscuous mode [ 3143.646717][ T4607] veth1_vlan: entered promiscuous mode [ 3146.960652][ T4607] veth0_macvtap: entered promiscuous mode [ 3147.463834][ T4607] veth1_macvtap: entered promiscuous mode [ 3151.095395][ T4429] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3151.109907][ T4429] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3151.150137][ T4429] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3151.213736][ T4303] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3180.662677][ T4787] hsr_slave_0: entered promiscuous mode [ 3180.823441][ T4787] hsr_slave_1: entered promiscuous mode [ 3180.856308][ T4787] debugfs: 'hsr0' already exists in 'hsr' [ 3180.991512][ T4787] Cannot create hsr debugfs directory [ 3210.873755][ T4787] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 3211.655118][ T4787] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 3212.283516][ T4787] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 3213.104090][ T4787] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 3258.996150][ T4787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3462.409227][ T4787] veth0_vlan: entered promiscuous mode [ 3463.654418][ T4787] veth1_vlan: entered promiscuous mode [ 3468.169986][ T4787] veth0_macvtap: entered promiscuous mode [ 3468.865441][ T4787] veth1_macvtap: entered promiscuous mode [ 3474.088957][ T4803] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3474.130256][ T4803] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3474.220028][ T4412] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3474.241717][ T4412] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3488.193300][ T4967] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3488.780225][ T4967] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3549.895774][ T4967] hsr_slave_0: entered promiscuous mode [ 3550.213362][ T4967] hsr_slave_1: entered promiscuous mode [ 3550.546236][ T4967] debugfs: 'hsr0' already exists in 'hsr' [ 3550.569105][ T4967] Cannot create hsr debugfs directory [ 3587.415373][ T4967] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 3588.340372][ T4967] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 3589.075196][ T4967] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 3589.616827][ T4967] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 3646.432690][ T4967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3713.751646][ T5056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3714.473764][ T5056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3778.522282][ T5056] hsr_slave_0: entered promiscuous mode [ 3778.644868][ T5056] hsr_slave_1: entered promiscuous mode [ 3778.870430][ T5056] debugfs: 'hsr0' already exists in 'hsr' [ 3778.920369][ T5056] Cannot create hsr debugfs directory [ 3818.276371][ T5056] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 3821.764965][ T5056] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 3823.570654][ T5056] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 3826.609832][ T5056] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 3828.455562][ T3464] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3831.420143][ T3464] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3834.524718][ T3464] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3839.029665][ T3464] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3876.970280][ T3464] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3878.354692][ T3464] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3879.412579][ T3464] bond0 (unregistering): Released all slaves [ 3883.434251][ T3464] hsr_slave_0: left promiscuous mode [ 3883.681909][ T3464] hsr_slave_1: left promiscuous mode [ 3884.721337][ T3464] veth1_macvtap: left promiscuous mode [ 3884.759752][ T3464] veth0_macvtap: left promiscuous mode [ 3884.761994][ T3464] veth1_vlan: left promiscuous mode [ 3884.763469][ T3464] veth0_vlan: left promiscuous mode [ 3930.525643][ T5083] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3932.945040][ T5083] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3935.023975][ T5083] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3936.950464][ T5083] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3937.906181][ T5056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3974.094154][ T5083] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3975.290621][ T5083] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3975.732962][ T5083] bond0 (unregistering): Released all slaves [ 3979.349650][ T5083] hsr_slave_0: left promiscuous mode [ 3979.534296][ T5083] hsr_slave_1: left promiscuous mode [ 3980.399987][ T5083] veth1_macvtap: left promiscuous mode [ 3980.410698][ T5083] veth0_macvtap: left promiscuous mode [ 3980.423297][ T5083] veth1_vlan: left promiscuous mode [ 3980.452219][ T5083] veth0_vlan: left promiscuous mode [ 4053.476222][ T5083] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4053.940719][ T5083] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4054.251826][ T5083] bond0 (unregistering): Released all slaves [ 4057.298440][ T5083] hsr_slave_0: left promiscuous mode [ 4057.439997][ T5083] hsr_slave_1: left promiscuous mode [ 4149.080014][ T5216] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4150.173894][ T5216] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4212.391983][ T5083] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 4212.759478][ T5083] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 4212.956215][ T5083] bond0 (unregistering): Released all slaves [ 4216.215964][ T5083] hsr_slave_0: left promiscuous mode [ 4216.462875][ T5083] hsr_slave_1: left promiscuous mode [ 4240.311066][ T5216] hsr_slave_0: entered promiscuous mode [ 4240.404010][ T5216] hsr_slave_1: entered promiscuous mode [ 4278.850665][ T5216] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 4279.484475][ T5216] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 4280.200296][ T5216] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 4280.795127][ T5216] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 4318.015305][ T5216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 4322.690102][ T5287] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 4323.184103][ T5287] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 4373.826376][ T5287] hsr_slave_0: entered promiscuous mode [ 4373.972668][ T5287] hsr_slave_1: entered promiscuous mode [ 4374.079637][ T5287] debugfs: 'hsr0' already exists in 'hsr' [ 4374.105308][ T5287] Cannot create hsr debugfs directory VM DIAGNOSIS: 07:59:34 Registers: info registers vcpu 0 CPU#0 PC=ffff8000854c40c4 X00=0000000000000000 X01=0000000000000000 X02=f0f0000025d9b962 X03=ffff8000864c48c8 X04=0000000000000000 X05=0000000000000000 X06=0000000000000000 X07=ffff8000854c76b4 X08=15f000001e29d880 X09=0000000000000000 X10=0000000000ff0100 X11=15f000001170f910 X12=0000000000ff0100 X13=0000000000000003 X14=0000000000000000 X15=ffff800080007680 X16=ffff800080010e20 X17=000000000000000f X18=00000000000000ff X19=efff800000000000 X20=41f0000015f95410 X21=15f000001170f800 X22=ffff800080007ccc X23=35f000000e82ac00 X24=0000000000000040 X25=0000000000000035 X26=15f000001170f808 X27=0000000000000015 X28=15f000001170f810 X29=ffff800080007ba0 X30=ffff800081ffad00 SP=ffff800080007bc0 PSTATE=40402009 -Z-- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=2e312e6f732e786f:627973756262696c Z01=00302e37332e312e:6f732e786f627973 Z02=0000000000000000:0000f00000000000 Z03=0000000000000000:0000000000000000 Z04=3333333333333333:3333333333333333 Z05=0000000000000000:0000c00000000000 Z06=0000000000000000:0000000000000000 Z07=0000000000000000:0000000000000000 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000000000000000:0000000000000000 Z17=0000000000000000:0000000000000000 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000