last executing test programs: 39m32.002616936s ago: executing program 0 (id=1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1020000000) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x78) 39m28.87266682s ago: executing program 1 (id=2): munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2a040, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xd8) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x300, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x5, 0x0, &(0x7f00000000c0)=0x10001}) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000300)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x20) r9 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r10 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) r13 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x12) ioctl$KVM_SET_DEVICE_ATTR_vm(r9, 0x4018aee1, &(0x7f00000002c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000200)={0x2}}) ioctl$KVM_CREATE_DEVICE(r14, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r15, 0x4018aee3, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r15, 0x4018aee3, &(0x7f0000000040)=@attr_other={0x0, 0x1, 0x200, 0x0}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r12, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) close(r11) openat$kvm(0xffffffffffffff9c, 0x0, 0x80, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x3) ioctl$KVM_GET_ONE_REG(r16, 0x4010aeab, &(0x7f0000000000)=@arm64_fp={0x60400000001000ac, 0x0}) 39m17.913956913s ago: executing program 0 (id=3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r3 = openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x2e) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r4, r5, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000140)=@arm64_core={0x6030000000100042, &(0x7f0000000000)=0x17}) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x80, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x2a) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r7, r8, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f0000000140)=@arm64_core={0x60300000001000d7, 0x0}) r9 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_GUEST_DEBUG_arm64(r9, 0x4208ae9b, &(0x7f0000000280)={0x20001, 0x0, {[0x40, 0x9600000000000000, 0x6, 0xfffffffffffffff7, 0x101, 0x5, 0xa6c, 0xffffffffffffffff, 0x8ec, 0x8, 0xbe, 0x3, 0x4, 0x4, 0x7f, 0xfff], [0x6, 0x81, 0xcc1e, 0x4855, 0x200, 0x2, 0x1000, 0x0, 0x2e9, 0x8, 0x3, 0x0, 0x7fffffffffffffff, 0x3, 0x7fffffffffffffff, 0x6], [0xffffffffffff2b57, 0x100000001, 0xd, 0x7, 0x4, 0x1780000000000000, 0x0, 0x4, 0x4, 0x100, 0x0, 0x1ff, 0x2, 0x1, 0x9, 0x100000001], [0x81, 0x7fffffffffffffff, 0xfff, 0x100000001, 0xaad, 0x2, 0x8, 0x4, 0x3, 0x8, 0x0, 0x20e, 0x7, 0xfff, 0x8000000000000001, 0x7]}}) ioctl$KVM_CREATE_VM(r0, 0x80111500, 0x20000000) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x28) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r13, r14, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r14, 0x4010aeac, &(0x7f00000002c0)=@arm64_sys={0x603000000013df11, &(0x7f0000000280)=0x3}) ioctl$KVM_RUN(r14, 0xae80, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r15, 0xae03, 0xe7) r16 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) syz_kvm_add_vcpu$arm64(r16, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=[@featur2={0x1, 0x2}], 0x1) ioctl$KVM_INTERRUPT(r8, 0x4004ae86, &(0x7f00000000c0)=0x7) 39m2.754754441s ago: executing program 1 (id=4): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x33) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f00008d2000/0x400000)=nil) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r4, r6, &(0x7f0000a7d000/0x400000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r3], 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4840, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x161640, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x2f) eventfd2(0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) r10 = mmap$KVM_VCPU(&(0x7f0000ebc000/0x2000)=nil, 0x930, 0x2800002, 0x4008013, r9, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f00000001c0)="fb4149dd033be3ac2cc4a22332a77b23b08986814d7bb14c94a6ab8031d1dfd92f00000000010000005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa7fc869d22627e7", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r9, 0x0) syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f0000000240)=[@code={0xa, 0x54, {"008008d5e0c088d20060b0f2a10080d2820180d2e30080d2a40080d2020000d4000008d5e003202a0000251e008008d5007008d50004803800000079000008d5"}}, @mrs={0xbe, 0x18, {0x603000000013deef}}, @code={0xa, 0x3c, {"007008d50080400c0000651e007008d5000020880068201e0008603c007008d5003c40930040202e"}}, @eret={0xe6, 0x18, 0x7}, @its_setup={0x82, 0x28, {0x0, 0x4, 0x105}}, @its_setup={0x82, 0x28, {0x4, 0x2, 0xfb}}], 0x110}, &(0x7f0000000380), 0x1) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x4c4882, 0x0) ioctl$KVM_CHECK_EXTENSION(r11, 0x40086602, 0x2b70) eventfd2(0xffffffff, 0x80001) syz_memcpy_off$KVM_EXIT_MMIO(0x0, 0x20, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0x40086602, 0x110e227ffe) mmap$KVM_VCPU(&(0x7f0000ee7000/0x4000)=nil, r5, 0x3000002, 0x19c010, 0xffffffffffffffff, 0x0) r12 = eventfd2(0xeffffffd, 0x801) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001340)={0x3, 0x0, 0x2, r12, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0x3, 0x0, 0x2, r12, 0xb}) syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000100)={0x0, 0x0}, 0x0, 0x0) 39m1.135212168s ago: executing program 0 (id=5): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000140)={0x0, 0x0}, 0x0, 0x0) syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) r4 = syz_kvm_vgic_v3_setup(r1, 0x3, 0x200) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000000c0)=@attr_other={0x0, 0x5, 0xc, 0x0}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000b80)={0x0, &(0x7f0000000640)=[@smc={0x1e, 0x40, {0xc4000012, [0x0, 0x4, 0x0, 0x4, 0x8001]}}], 0x40}, &(0x7f0000000bc0)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r8, 0xae80, 0x0) 38m51.757892937s ago: executing program 0 (id=6): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x210400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=[@featur2={0x1, 0x12}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000140), 0x200002, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x1c) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_GET_DIRTY_LOG(r6, 0x4010ae42, &(0x7f0000000100)={0x5, 0x0, &(0x7f0000d99000/0x4000)=nil}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x28) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r8, 0x4068aea3, &(0x7f0000000280)={0xdf, 0x0, 0x2000}) syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000540)={0x0, 0x0}, 0x0, 0x0) syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000980)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000b80)={0x0, 0x0}, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000000)={0x7, 0xffffffffffffffff}) eventfd2(0x0, 0x80800) ioctl$KVM_IOEVENTFD(r9, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r10, 0xc}) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x10000}) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f00000000c0)={0xa, 0xffffffffffffffff, 0x1}) openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x19) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r13, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x100000, 0x2000}) 38m16.122291538s ago: executing program 32 (id=4): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x33) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f00008d2000/0x400000)=nil) r3 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r4, r6, &(0x7f0000a7d000/0x400000)=nil, &(0x7f0000000140)=[{0x0, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r3], 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4840, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x161640, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x2f) eventfd2(0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x2) r10 = mmap$KVM_VCPU(&(0x7f0000ebc000/0x2000)=nil, 0x930, 0x2800002, 0x4008013, r9, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r10, 0x20, &(0x7f00000001c0)="fb4149dd033be3ac2cc4a22332a77b23b08986814d7bb14c94a6ab8031d1dfd92f00000000010000005a9610fbff67521ce16f8f1f449a7a835673312b54ebb2aa7fc869d22627e7", 0x0, 0x48) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1, 0x11, r9, 0x0) syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f0000000240)=[@code={0xa, 0x54, {"008008d5e0c088d20060b0f2a10080d2820180d2e30080d2a40080d2020000d4000008d5e003202a0000251e008008d5007008d50004803800000079000008d5"}}, @mrs={0xbe, 0x18, {0x603000000013deef}}, @code={0xa, 0x3c, {"007008d50080400c0000651e007008d5000020880068201e0008603c007008d5003c40930040202e"}}, @eret={0xe6, 0x18, 0x7}, @its_setup={0x82, 0x28, {0x0, 0x4, 0x105}}, @its_setup={0x82, 0x28, {0x4, 0x2, 0xfb}}], 0x110}, &(0x7f0000000380), 0x1) r11 = openat$kvm(0x0, &(0x7f0000000040), 0x4c4882, 0x0) ioctl$KVM_CHECK_EXTENSION(r11, 0x40086602, 0x2b70) eventfd2(0xffffffff, 0x80001) syz_memcpy_off$KVM_EXIT_MMIO(0x0, 0x20, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0x40086602, 0x110e227ffe) mmap$KVM_VCPU(&(0x7f0000ee7000/0x4000)=nil, r5, 0x3000002, 0x19c010, 0xffffffffffffffff, 0x0) r12 = eventfd2(0xeffffffd, 0x801) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001340)={0x3, 0x0, 0x2, r12, 0x3}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0x3, 0x0, 0x2, r12, 0xb}) syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000100)={0x0, 0x0}, 0x0, 0x0) 38m5.390687206s ago: executing program 33 (id=6): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x210400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x31) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=[@featur2={0x1, 0x12}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000140), 0x200002, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x1c) syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_GET_DIRTY_LOG(r6, 0x4010ae42, &(0x7f0000000100)={0x5, 0x0, &(0x7f0000d99000/0x4000)=nil}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x200, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x28) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r8, 0x4068aea3, &(0x7f0000000280)={0xdf, 0x0, 0x2000}) syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000540)={0x0, 0x0}, 0x0, 0x0) syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000980)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000b80)={0x0, 0x0}, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000000)={0x7, 0xffffffffffffffff}) eventfd2(0x0, 0x80800) ioctl$KVM_IOEVENTFD(r9, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r10, 0xc}) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x10000}) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f00000000c0)={0xa, 0xffffffffffffffff, 0x1}) openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x19) r12 = syz_kvm_setup_syzos_vm$arm64(r11, &(0x7f0000c00000/0x400000)=nil) r13 = syz_kvm_add_vcpu$arm64(r12, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r13, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x100000, 0x2000}) 33m41.101307382s ago: executing program 2 (id=7): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f00000000c0), 0x0, 0x0) syz_kvm_vgic_v3_setup(r2, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r5, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x25) ioctl$KVM_CAP_ARM_MTE(r6, 0x4068aea3, &(0x7f00000000c0)) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r6, r7, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r7, 0x4010aeac, &(0x7f0000000140)=@arm64_fp={0x6040000000100062, &(0x7f0000000000)=0x8}) 33m29.490079175s ago: executing program 2 (id=9): munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x1000002, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r1, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x20) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000a67000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffff60}, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000080)=@arm64_core={0x6030000000100014, &(0x7f0000000100)=0xffffffffffffffff}) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, r4, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x10000) r5 = openat$kvm(0x0, &(0x7f0000000040), 0x800, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r9, r10, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a0000000000002080d2a0bbbbf267785ff0525a5792"], 0x20}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = syz_kvm_add_vcpu$arm64(r7, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r11, 0x4010aeab, &(0x7f0000000000)=@arm64_core={0x6030000000100018, &(0x7f0000000100)=0xffffffffffffffff}) ioctl$KVM_KVMCLOCK_CTRL(r11, 0xaead) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r12 = openat$kvm(0x0, &(0x7f0000000040), 0x14840, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) 33m11.489957305s ago: executing program 2 (id=10): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x10b080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2b) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000140)={0x7}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) openat$kvm(0x0, &(0x7f0000000280), 0x391140, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x33) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000957000/0x400000)=nil) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r9, 0x0) syz_kvm_setup_cpu$arm64(r8, r9, &(0x7f0000009000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0x4, 0x2000007d}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) r11 = syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r11, 0x4018aee1, 0x0) ioctl$KVM_SET_ONE_REG(r10, 0x4010aeac, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x351484, 0x0) 33m8.800786301s ago: executing program 3 (id=8): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r4 = ioctl$KVM_CREATE_VM(r3, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0x40305829, 0xd0ffffffffff0f00) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r7, 0x894c, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r9, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) syz_kvm_vgic_v3_setup(r9, 0x2, 0x0) close(r9) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x6, 0x8032, 0xffffffffffffffff, 0x0) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) ioctl$KVM_IRQ_LINE_STATUS(r10, 0xc008ae67, &(0x7f0000000040)={0x8, 0x7}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2e) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) 32m24.542315447s ago: executing program 34 (id=10): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x10b080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2b) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000140)={0x7}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) openat$kvm(0x0, &(0x7f0000000280), 0x391140, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x33) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000957000/0x400000)=nil) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, 0x930, 0x280000b, 0x11, r9, 0x0) syz_kvm_setup_cpu$arm64(r8, r9, &(0x7f0000009000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0x4, 0x2000007d}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) r11 = syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r11, 0x4018aee1, 0x0) ioctl$KVM_SET_ONE_REG(r10, 0x4010aeac, 0x0) openat$kvm(0x0, &(0x7f0000000040), 0x351484, 0x0) 32m18.801058156s ago: executing program 35 (id=8): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r4 = ioctl$KVM_CREATE_VM(r3, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0x40305829, 0xd0ffffffffff0f00) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CREATE_VM(r7, 0x894c, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r9, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f0000000100)={0xef000000, 0x1000, 0x2}}) syz_kvm_vgic_v3_setup(r9, 0x2, 0x0) close(r9) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x6, 0x8032, 0xffffffffffffffff, 0x0) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) ioctl$KVM_IRQ_LINE_STATUS(r10, 0xc008ae67, &(0x7f0000000040)={0x8, 0x7}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2e) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) 25m21.389757645s ago: executing program 4 (id=11): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r1, r2, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000240)=@arm64_bitmap={0x6030000000160002, &(0x7f00000000c0)=0x3}) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, &(0x7f00000001c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0x7ffe}}, @msr={0x14, 0x20, {0x603000000013dce5, 0x8000}}, @msr={0x14, 0x20, {0x603000000013dce9, 0x8000}}], 0x60}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r7, 0xae80, 0x0) 25m15.021923001s ago: executing program 5 (id=12): r0 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x29) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) (async) r3 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) (async) ioctl$KVM_GET_STATS_FD_vm(r1, 0xaece) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000180)={0x1, 0x104000, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000380)={0x3000, 0x34000, 0x1}) (async) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000140)={0xd000, 0x99000, 0x1}) r6 = mmap$KVM_VCPU(&(0x7f000000e000/0x4000)=nil, r3, 0x2, 0x11, r2, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r6, 0x20, &(0x7f00000002c0)="fb0149dd033be3ac2cc4a29ea6ab8031d1dfd92f00000000010000005a9610fbff67521cd66f8f1f447d3570707cd24b7eebb20700000000000000000000000100", 0x0, 0xffffffffffffffa7) 24m38.663672338s ago: executing program 5 (id=13): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8}) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=[@hvc={0x32, 0x0, {0x4, [0x4, 0x2, 0x1, 0x3, 0x2]}}, @its_send_cmd={0xaa, 0x6, {0xe, 0x0, 0x2, 0x6}}], 0x50}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 24m38.039700604s ago: executing program 4 (id=14): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0xffff1000, 0x1000, &(0x7f00003f1000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x27) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000140)={0x1}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x14) syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000100)=@arm64_sys={0x603000000013def1, &(0x7f0000000040)=0xffffffffffffffff}) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000000000/0x400000)=nil) r5 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x29) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f000013b000/0x3000)=nil, 0x930, 0x2000003, 0x11, r7, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000500)={0x5, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 24m23.291429086s ago: executing program 5 (id=15): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x1, 0x104000, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000380)={0x3000, 0x34000, 0x1}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0xd000, 0x99000, 0x1}) r2 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r6 = ioctl$KVM_CREATE_VM(r5, 0x894c, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x2, 0x23ac5f9b426ec4b1, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xb701, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x1, 0x104000, 0x1}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000380)={0x3000, 0x34000, 0x1}) (async) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0xd000, 0x99000, 0x1}) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) (async) ioctl$KVM_CREATE_VM(r5, 0x894c, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x2, 0x23ac5f9b426ec4b1, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_CREATE_VCPU(r6, 0xb701, 0x0) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) (async) 24m16.820496971s ago: executing program 4 (id=16): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_REGS(r3, 0x4360ae82, &(0x7f0000000200)={[0x100000000, 0x7, 0x10001, 0x86, 0x3, 0xffffffff80000000, 0xe, 0xffffffffffff0000, 0x71, 0x0, 0x9, 0x2, 0x4d7d, 0xda, 0xfffffffffffffff7, 0x5], 0x1000, 0x10000}) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r6, 0x4018aee2, &(0x7f00000001c0)=@attr_other={0x0, 0x6, 0x8537, &(0x7f0000000000)=0x7fff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc018aec0, &(0x7f00000000c0)={0x1, 0xffffffffffffffff, 0x1}) 23m35.730923393s ago: executing program 36 (id=15): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x1, 0x104000, 0x1}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000380)={0x3000, 0x34000, 0x1}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0xd000, 0x99000, 0x1}) r2 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r6 = ioctl$KVM_CREATE_VM(r5, 0x894c, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x2, 0x23ac5f9b426ec4b1, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xb701, 0x0) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x1, 0x104000, 0x1}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000380)={0x3000, 0x34000, 0x1}) (async) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0xd000, 0x99000, 0x1}) (async) mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x930, 0xe, 0x16831, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) (async) ioctl$KVM_CREATE_VM(r5, 0x894c, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x2, 0x23ac5f9b426ec4b1, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_CREATE_VCPU(r6, 0xb701, 0x0) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(r2, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) (async) 23m25.850849596s ago: executing program 37 (id=16): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x34) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_REGS(r3, 0x4360ae82, &(0x7f0000000200)={[0x100000000, 0x7, 0x10001, 0x86, 0x3, 0xffffffff80000000, 0xe, 0xffffffffffff0000, 0x71, 0x0, 0x9, 0x2, 0x4d7d, 0xda, 0xfffffffffffffff7, 0x5], 0x1000, 0x10000}) syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r6, 0x4018aee2, &(0x7f00000001c0)=@attr_other={0x0, 0x6, 0x8537, &(0x7f0000000000)=0x7fff}) ioctl$KVM_CREATE_DEVICE(r1, 0xc018aec0, &(0x7f00000000c0)={0x1, 0xffffffffffffffff, 0x1}) 15m3.339754318s ago: executing program 7 (id=18): r0 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r1, 0x4018aee1, &(0x7f0000000080)=@attr_other={0x0, 0x6, 0x2, &(0x7f0000000040)=0x8}) ioctl$KVM_CREATE_VM(r0, 0x401c5820, 0x20000000) 14m51.796597315s ago: executing program 7 (id=19): munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) 14m39.500761389s ago: executing program 7 (id=20): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f00000000c0)={0x0, &(0x7f0000000000)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x20001}}], 0x28}, 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000080)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r7, 0x4010aeab, &(0x7f00000000c0)=@arm64_core={0x603000000010003e, &(0x7f0000000100)=0x10}) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000001c0)=@attr_arm64={0x0, 0x0, 0x4, &(0x7f0000000200)=0x8080000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r9 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r10 = syz_kvm_add_vcpu$arm64(r9, 0x0, 0x0, 0x0) syz_kvm_vgic_v3_setup(0xffffffffffffffff, 0x1, 0x100) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 14m35.470461566s ago: executing program 6 (id=17): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x2b) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x7) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x22440, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0xe, 0x4, 0xfffa}) ioctl$KVM_GET_DEVICE_ATTR_vm(r0, 0x4018aee2, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f00000000c0)={0xb, 0x2, 0x2}}) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000140)={0x5, 0x0, [{0x8, 0x5, 0x0, 0x0, @msi={0x1, 0x0, 0x2, 0xfffffff8}}, {0x7, 0x5, 0x0, 0x0, @adapter={0x4, 0x6, 0x4, 0x1, 0x5}}, {0x8, 0x4, 0x0, 0x0, @msi={0x3, 0x137e, 0x7, 0x3}}, {0x1, 0x4, 0x0, 0x0, @sint={0x10001, 0x6}}, {0x9, 0x0, 0x0, 0x0, @irqchip={0x2, 0x7}}]}) r3 = eventfd2(0x5, 0x801) write$eventfd(r3, &(0x7f0000000240)=0x4, 0x8) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000280)={0x80a0000, 0xddcd1000, 0x0, 0x0, 0x10}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f00000002c0)={0x3d4, 0x3}) write$eventfd(r3, &(0x7f0000000300)=0x7, 0x8) r4 = syz_kvm_setup_syzos_vm$arm64(r0, &(0x7f0000bff000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f00000003c0)={0x0, &(0x7f0000000340)=[@its_setup={0x82, 0x28, {0x0, 0x1, 0x7e}}, @smc={0x1e, 0x40, {0x84000007, [0x4, 0x1, 0x7ff, 0x10001, 0x4]}}, @eret={0xe6, 0x18, 0x5}], 0x80}, &(0x7f0000000400)=[@featur1={0x1, 0x77}], 0x1) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000440)={0x1, 0x1, 0x7db}) r6 = ioctl$KVM_GET_STATS_FD_cpu(r5, 0xaece) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x13) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r0, 0x4068aea3, &(0x7f0000000480)={0xa8, 0x0, 0x1}) r8 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x11) ioctl$KVM_CAP_PTP_KVM(r8, 0x4068aea3, &(0x7f0000000500)) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r6, 0x4010ae74, &(0x7f0000000580)={0x148, 0x22, 0x1}) syz_kvm_setup_syzos_vm$arm64(r8, &(0x7f0000c00000/0x400000)=nil) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x10000, 0x0) ioctl$KVM_RESET_DIRTY_RINGS(r9, 0xaec7) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000600)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000680)=@attr_other={0x0, 0x6, 0x9c, &(0x7f0000000640)=0x9}) r10 = eventfd2(0xd2f, 0x80000) ioctl$KVM_IOEVENTFD(r7, 0x4040ae79, &(0x7f00000006c0)={0x8, 0xdddd1000, 0x1, r10}) r11 = ioctl$KVM_GET_STATS_FD_cpu(r6, 0xaece) ioctl$KVM_CAP_ARM_MTE(r11, 0x4068aea3, &(0x7f0000000700)) 14m23.233144074s ago: executing program 6 (id=21): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)=0x1) (async) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)=0x1) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xe7) 14m21.507593733s ago: executing program 7 (id=22): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd2(0x8, 0x80800) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f00000000c0)={0x8000000000000000, 0x0, 0x1, r4, 0x2}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000000)={0x8000, 0x0, 0x1, r4, 0x3}) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r1, 0x4068aea3, &(0x7f00000001c0)={0xdf, 0x0, 0xd000}) (async) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r1, 0x4068aea3, &(0x7f00000001c0)={0xdf, 0x0, 0xd000}) 14m12.761125479s ago: executing program 6 (id=23): r0 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f00000004c0)=[@msr={0x14, 0x20, {0x603000000013dcf0, 0x3}}], 0x20}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x3fc, 0x0, 0xdddd1000, 0x2000, &(0x7f0000f85000/0x2000)=nil}) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_GUEST_MEMFD(r1, 0xc040aed4, &(0x7f00000000c0)={0xcf, 0xfff}) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r9, 0x4018aee3, 0x0) mmap$KVM_VCPU(&(0x7f0000ea5000/0x1000)=nil, r6, 0x2000004, 0x10, r9, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r5, r10, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000000)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r10, 0x4010aeac, &(0x7f0000000080)=@arm64_core={0x6030000000100016, &(0x7f0000000100)=0xc5c5}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14m4.879570455s ago: executing program 7 (id=24): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_ARM_VCPU_INIT(r2, 0x4020aeae, &(0x7f0000000100)={0x5, 0x18}) ioctl$KVM_ARM_VCPU_INIT(r2, 0x4020aeae, &(0x7f0000000080)={0x5, 0x48}) r3 = openat$kvm(0x0, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f00000001c0)=@other={0x8, 0x0}) r6 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, r6, 0x600000c, 0x28031, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)=@arm64_core={0x603000000010001a, &(0x7f00000000c0)=0x4}) 13m47.991862523s ago: executing program 6 (id=25): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2d0a80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000b80)={0x0, &(0x7f0000000640)=[@smc={0x1e, 0x40, {0xc4000012, [0x0, 0x4, 0x0, 0x4, 0x8001]}}], 0x40}, &(0x7f0000000bc0)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_kvm_vgic_v3_setup(r1, 0x2, 0x40) ioctl$KVM_GET_DEVICE_ATTR(r6, 0x4018aee2, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x3, &(0x7f00000000c0)=0x10}) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x31) ioctl$KVM_CHECK_EXTENSION_VM(r8, 0xae03, 0x80) 13m47.437338621s ago: executing program 7 (id=26): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x9) ioctl$KVM_GET_DEVICE_ATTR_vm(r0, 0x4018aee2, &(0x7f0000000040)=@attr_other={0x0, 0x200, 0x7fff, &(0x7f0000000000)=0x6}) ioctl$KVM_RESET_DIRTY_RINGS(r0, 0xaec7) ioctl$KVM_CAP_ARM_USER_IRQ(r0, 0x4068aea3, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x24) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x38) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000180)=@attr_other={0x0, 0xea56, 0x101, &(0x7f0000000140)=0x5}) ioctl$KVM_CAP_ARM_MTE(r0, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_CAP_ARM_MTE(r2, 0x4068aea3, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x2a) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f00000002c0)={0x400, 0x6}) r4 = ioctl$KVM_GET_STATS_FD_vm(r0, 0xaece) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000300)={0x9, 0xeeef0000, 0x0, r4, 0x2}) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000380)=@arm64_sve_vls={0x606000000015ffff, &(0x7f0000000340)=0x7f}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000003c0)={r4, 0xd, 0x1, r4}) syz_kvm_setup_syzos_vm$arm64(r0, &(0x7f0000bfe000/0x400000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x1ff, 0x7, 0x8080000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) mmap$KVM_VCPU(&(0x7f0000f48000/0x4000)=nil, r5, 0x4, 0x12, r4, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) close(r1) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x1b) r8 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000800)={0x0, &(0x7f0000000440)=[@its_setup={0x82, 0x28, {0x0, 0x4, 0x1a7}}, @memwrite={0x6e, 0x30, @generic={0x8001002, 0x9cf, 0x25e3, 0x8}}, @svc={0x122, 0x40, {0xc5000021, [0x101, 0xd72489f, 0x6, 0x3, 0x4]}}, @eret={0xe6, 0x18, 0x9918}, @hvc={0x32, 0x40, {0x80008000, [0x1, 0x2, 0x8329, 0x1, 0x3]}}, @eret={0xe6, 0x18, 0x240000000000000}, @smc={0x1e, 0x40, {0x8400000f, [0xeb21, 0x48, 0x2, 0x3, 0xffffffffffffff6e]}}, @mrs={0xbe, 0x18, {0x603000000013c01e}}, @svc={0x122, 0x40, {0x4000000, [0x0, 0x6, 0x2, 0x202, 0x2]}}, @svc={0x122, 0x40, {0x84000014, [0x400, 0x2, 0x7, 0x9, 0x1]}}, @code={0xa, 0xb4, {"00000052007008d500a0200e007008d540178ed200e0b0f2610180d2420180d2430080d2a40080d2020000d4007008d5207081d200c0b8f2810080d2a20180d2a30180d2240080d2020000d4c0d589d20060b8f2a10180d2620080d2030080d2640180d2020000d480ba8fd20020b8f2410180d2420180d2630080d2840180d2020000d440e093d20020b8f2810180d2220180d2c30080d2c40080d2020000d4"}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x0, 0x2, 0x0, 0x7, 0x3, 0x3}}, @svc={0x122, 0x40, {0xc5000021, [0x1, 0x9, 0x1, 0xfffffffffffffff7]}}, @msr={0x14, 0x20, {0x603000000013c086, 0x4}}, @mrs={0xbe, 0x18, {0x603000000013de83}}, @msr={0x14, 0x20, {0x6030000000138027, 0x8}}, @its_setup={0x82, 0x28, {0x4, 0x2, 0x1fe}}, @irq_setup={0x46, 0x18, {0x1, 0xf1}}], 0x394}, &(0x7f0000000840)=[@featur1={0x1, 0xa4}], 0x1) syz_kvm_setup_cpu$arm64(r7, r8, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000b40)=[{0x0, &(0x7f0000000880)=[@mrs={0xbe, 0x18, {0x603000000013df5a}}, @msr={0x14, 0x20, {0x0, 0x2}}, @irq_setup={0x46, 0x18, {0x1, 0x38d}}, @code={0xa, 0x54, {"007008d500004008008008d5007008d5008008d500fc4093008008d5a00996d200e0b8f2010080d2820080d2c30080d2a40180d2020000d4007008d5000008d5"}}, @uexit={0x0, 0x18, 0x3}, @memwrite={0x6e, 0x30, @generic={0x2, 0x79c, 0x6}}, @svc={0x122, 0x40, {0x84000008, [0x8, 0x1, 0x6fd6, 0x8, 0x79]}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x0, 0x2, 0x6, 0x2, 0x4, 0x2}}, @irq_setup={0x46, 0x18, {0xb60, 0x76}}, @smc={0x1e, 0x40, {0x8400000b, [0x1, 0xfffffffffffffffd, 0x2, 0x9, 0x4]}}, @uexit={0x0, 0x18, 0x17}, @its_send_cmd={0xaa, 0x28, {0x8, 0x0, 0x2, 0x2, 0x5, 0xd706}}, @mrs={0xbe, 0x18, {0x603000000013e64b}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x1, 0x1, 0x6, 0x47da, 0xa, 0x4}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0xfff0, 0x1c22, 0x6}}, @uexit={0x0, 0x18, 0xfa}, @mrs={0xbe, 0x18, {0x603000000013dead}}], 0x28c}], 0x1, 0x0, &(0x7f0000000b80)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r4, 0x4068aea3, &(0x7f0000000bc0)) 13m0.120330117s ago: executing program 38 (id=25): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2d0a80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$arm64(r4, &(0x7f0000000b80)={0x0, &(0x7f0000000640)=[@smc={0x1e, 0x40, {0xc4000012, [0x0, 0x4, 0x0, 0x4, 0x8001]}}], 0x40}, &(0x7f0000000bc0)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_kvm_vgic_v3_setup(r1, 0x2, 0x40) ioctl$KVM_GET_DEVICE_ATTR(r6, 0x4018aee2, &(0x7f0000000100)=@attr_arm64={0x0, 0x0, 0x3, &(0x7f00000000c0)=0x10}) r7 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x31) ioctl$KVM_CHECK_EXTENSION_VM(r8, 0xae03, 0x80) 12m52.890179545s ago: executing program 39 (id=26): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x9) ioctl$KVM_GET_DEVICE_ATTR_vm(r0, 0x4018aee2, &(0x7f0000000040)=@attr_other={0x0, 0x200, 0x7fff, &(0x7f0000000000)=0x6}) ioctl$KVM_RESET_DIRTY_RINGS(r0, 0xaec7) ioctl$KVM_CAP_ARM_USER_IRQ(r0, 0x4068aea3, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x1000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x24) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x38) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000180)=@attr_other={0x0, 0xea56, 0x101, &(0x7f0000000140)=0x5}) ioctl$KVM_CAP_ARM_MTE(r0, 0x4068aea3, &(0x7f00000001c0)) ioctl$KVM_CAP_ARM_MTE(r2, 0x4068aea3, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x2a) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f00000002c0)={0x400, 0x6}) r4 = ioctl$KVM_GET_STATS_FD_vm(r0, 0xaece) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000300)={0x9, 0xeeef0000, 0x0, r4, 0x2}) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000380)=@arm64_sve_vls={0x606000000015ffff, &(0x7f0000000340)=0x7f}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000003c0)={r4, 0xd, 0x1, r4}) syz_kvm_setup_syzos_vm$arm64(r0, &(0x7f0000bfe000/0x400000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x1ff, 0x7, 0x8080000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) mmap$KVM_VCPU(&(0x7f0000f48000/0x4000)=nil, r5, 0x4, 0x12, r4, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r4, &(0x7f0000c00000/0x400000)=nil) close(r1) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x1b) r8 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000800)={0x0, &(0x7f0000000440)=[@its_setup={0x82, 0x28, {0x0, 0x4, 0x1a7}}, @memwrite={0x6e, 0x30, @generic={0x8001002, 0x9cf, 0x25e3, 0x8}}, @svc={0x122, 0x40, {0xc5000021, [0x101, 0xd72489f, 0x6, 0x3, 0x4]}}, @eret={0xe6, 0x18, 0x9918}, @hvc={0x32, 0x40, {0x80008000, [0x1, 0x2, 0x8329, 0x1, 0x3]}}, @eret={0xe6, 0x18, 0x240000000000000}, @smc={0x1e, 0x40, {0x8400000f, [0xeb21, 0x48, 0x2, 0x3, 0xffffffffffffff6e]}}, @mrs={0xbe, 0x18, {0x603000000013c01e}}, @svc={0x122, 0x40, {0x4000000, [0x0, 0x6, 0x2, 0x202, 0x2]}}, @svc={0x122, 0x40, {0x84000014, [0x400, 0x2, 0x7, 0x9, 0x1]}}, @code={0xa, 0xb4, {"00000052007008d500a0200e007008d540178ed200e0b0f2610180d2420180d2430080d2a40080d2020000d4007008d5207081d200c0b8f2810080d2a20180d2a30180d2240080d2020000d4c0d589d20060b8f2a10180d2620080d2030080d2640180d2020000d480ba8fd20020b8f2410180d2420180d2630080d2840180d2020000d440e093d20020b8f2810180d2220180d2c30080d2c40080d2020000d4"}}, @its_send_cmd={0xaa, 0x28, {0x8, 0x0, 0x2, 0x0, 0x7, 0x3, 0x3}}, @svc={0x122, 0x40, {0xc5000021, [0x1, 0x9, 0x1, 0xfffffffffffffff7]}}, @msr={0x14, 0x20, {0x603000000013c086, 0x4}}, @mrs={0xbe, 0x18, {0x603000000013de83}}, @msr={0x14, 0x20, {0x6030000000138027, 0x8}}, @its_setup={0x82, 0x28, {0x4, 0x2, 0x1fe}}, @irq_setup={0x46, 0x18, {0x1, 0xf1}}], 0x394}, &(0x7f0000000840)=[@featur1={0x1, 0xa4}], 0x1) syz_kvm_setup_cpu$arm64(r7, r8, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000b40)=[{0x0, &(0x7f0000000880)=[@mrs={0xbe, 0x18, {0x603000000013df5a}}, @msr={0x14, 0x20, {0x0, 0x2}}, @irq_setup={0x46, 0x18, {0x1, 0x38d}}, @code={0xa, 0x54, {"007008d500004008008008d5007008d5008008d500fc4093008008d5a00996d200e0b8f2010080d2820080d2c30080d2a40180d2020000d4007008d5000008d5"}}, @uexit={0x0, 0x18, 0x3}, @memwrite={0x6e, 0x30, @generic={0x2, 0x79c, 0x6}}, @svc={0x122, 0x40, {0x84000008, [0x8, 0x1, 0x6fd6, 0x8, 0x79]}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x0, 0x2, 0x6, 0x2, 0x4, 0x2}}, @irq_setup={0x46, 0x18, {0xb60, 0x76}}, @smc={0x1e, 0x40, {0x8400000b, [0x1, 0xfffffffffffffffd, 0x2, 0x9, 0x4]}}, @uexit={0x0, 0x18, 0x17}, @its_send_cmd={0xaa, 0x28, {0x8, 0x0, 0x2, 0x2, 0x5, 0xd706}}, @mrs={0xbe, 0x18, {0x603000000013e64b}}, @its_send_cmd={0xaa, 0x28, {0xf, 0x1, 0x1, 0x6, 0x47da, 0xa, 0x4}}, @memwrite={0x6e, 0x30, @vgic_gits={0x8080000, 0xfff0, 0x1c22, 0x6}}, @uexit={0x0, 0x18, 0xfa}, @mrs={0xbe, 0x18, {0x603000000013dead}}], 0x28c}], 0x1, 0x0, &(0x7f0000000b80)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_CAP_ARM_SYSTEM_SUSPEND(r4, 0x4068aea3, &(0x7f0000000bc0)) 2m52.642244973s ago: executing program 9 (id=37): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000bfd000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000b80)={0x0, &(0x7f00000009c0)=[@hvc={0x32, 0x40, {0xc4000004, [0x400000000000007, 0xfffffffffffffffa, 0x8000000000000000, 0x427f, 0x400003]}}], 0x40}, &(0x7f0000000bc0)=[@featur1={0x1, 0x4}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f0000000100)=@arm64_extra={0x603000000013c025, &(0x7f00000000c0)=0x6}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x37) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r5, r6, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0, 0x20}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000100)=@arm64_fp={0x60400000001001a4, 0x0}) 2m41.860500482s ago: executing program 8 (id=38): r0 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000180)={0x0, &(0x7f0000000640)=[@smc={0x1e, 0x40, {0x86000000, [0x0, 0x400000000000, 0xff, 0x8, 0x6]}}, @smc={0x1e, 0x40, {0x84000012, [0x3, 0x3, 0x2, 0x9, 0x6]}}, @msr={0x14, 0x20, {0x603000000013df70, 0x1}}, @hvc={0x32, 0x40, {0xc4000004, [0x47, 0x9, 0xa, 0x8, 0x200]}}, @its_setup={0x82, 0x28, {0x1, 0x1, 0xc}}, @hvc={0x32, 0x40, {0x2, [0xc8, 0x8, 0x1, 0x9, 0x1ad351e8]}}, @eret={0xe6, 0x18, 0x6}, @irq_setup={0x46, 0x18, {0x3, 0x166}}, @msr={0x14, 0x20, {0x603000000013e6c9, 0xfffffffffffeffff}}, @smc={0x1e, 0x40, {0x4000, [0x100000000, 0x3, 0x7, 0xffffffffffff9589, 0x6]}}, @eret={0xe6, 0x11, 0x4}, @irq_setup={0x46, 0x18, {0x3, 0xec}}, @its_setup={0x82, 0x28, {0x0, 0x2, 0x332}}, @uexit={0x0, 0x18, 0x80000000}, @hvc={0x32, 0x40, {0x8000, [0x0, 0xffffffffffff2905, 0xffffffff, 0x8, 0x769]}}], 0x288}, &(0x7f0000000000)=[@featur1={0x1, 0x8}], 0x1) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000100)=@attr_pmu_irq={0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r3, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2m35.721265913s ago: executing program 9 (id=39): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x400080, 0x0) (async) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f0000000100)={0xb6, 0x0, 0x81}) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@code={0xa, 0x18, {"7f2003d5"}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2m20.279694021s ago: executing program 8 (id=40): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r3, r4, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r4, 0x4010aeac, &(0x7f00000002c0)=@arm64_sys={0x603000000013df11, &(0x7f00000000c0)=0x5}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r6 = syz_kvm_add_vcpu$arm64(r5, &(0x7f00000000c0)={0x0, &(0x7f0000000240)=[@memwrite={0x6e, 0x30, @vgic_gicd={0x8000000, 0x50, 0x6243, 0x5}}], 0x30}, 0x0, 0x0) syz_kvm_vgic_v3_setup(r1, 0x1, 0x100) ioctl$KVM_RUN(r6, 0xae80, 0x0) 2m19.198213292s ago: executing program 9 (id=41): munmap(&(0x7f00006b3000/0x2000)=nil, 0x2000) munmap(&(0x7f0000eed000/0x4000)=nil, 0x4000) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) munmap(&(0x7f0000e51000/0x4000)=nil, 0x4000) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r1, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x8032, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x400000f, 0x80031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_add_vcpu$arm64(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x5, 0x3, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_syzos_vm$arm64(r3, &(0x7f0000000000/0x400000)=nil) r4 = openat$kvm(0x0, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x29) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r6, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000500)={0x5, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) mmap$KVM_VCPU(&(0x7f00006b4000/0x4000)=nil, r1, 0x100000e, 0x30, r7, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_SIGNAL_MASK(r8, 0x4004ae8b, &(0x7f0000000000)={0x29, "a685fa805ee46deda4383c805983924b92304f301864d05c4cda4b26224a1aaf271216e32e784fef77"}) mmap$KVM_VCPU(&(0x7f0000ec1000/0x1000)=nil, 0x930, 0xf, 0x9032, 0xffffffffffffffff, 0x0) 1m55.048055295s ago: executing program 8 (id=42): r0 = ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000000)={0x39, "9f1f3383bf5e5d2069d9abc4db51d7837ce82550df34fcc487c74da2e3a5f7d350eee0244f1fbb8d19c07f908667dfee40c9f3a1235d4f71ce"}) (async, rerun: 32) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) (rerun: 32) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000240)={0x0, &(0x7f00000000c0)=[@mrs={0xbe, 0x18, {0x603000000013c00a}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 1m47.532409347s ago: executing program 9 (id=43): munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) (async) r0 = openat$kvm(0x0, &(0x7f0000000080), 0x2a040, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xd8) r1 = openat$kvm(0x0, &(0x7f0000000080), 0x8300, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f00000001c0)=@attr_other={0x0, 0x5, 0x0, &(0x7f00000000c0)=0x10001}) r4 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r5 = openat$kvm(0x0, &(0x7f0000000100), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = syz_kvm_setup_syzos_vm$arm64(r6, &(0x7f0000c00000/0x400000)=nil) r8 = syz_kvm_add_vcpu$arm64(r7, &(0x7f00000002c0)={0x0, 0x0}, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x20) r9 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r10 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) (async) r12 = mmap$KVM_VCPU(&(0x7f0000000000/0x2000)=nil, 0x0, 0xe, 0x16831, 0xffffffffffffffff, 0x0) r13 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x12) ioctl$KVM_CREATE_DEVICE(r14, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r15, 0x4018aee3, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r15, 0x4018aee3, 0x0) (async) syz_memcpy_off$KVM_EXIT_HYPERCALL(r12, 0x20, &(0x7f0000000240)="37e68986ad644f5dc57bbc1ff382863b67f3eee57a32ec911d95f88f3dd8ea716e4a29cefbd440b2ecf83f57baf33b0c97182970a47ef45c954e42f2055384921830f6e273d2eb30", 0x0, 0x2a2019ac5ed2a1ef) (async) close(0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, 0x0, 0x80, 0x0) (async) r16 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x3) ioctl$KVM_IRQ_LINE(r11, 0x4008ae61, &(0x7f0000000200)={0xfffffff2, 0x6}) (async) ioctl$KVM_ARM_VCPU_INIT(r16, 0x4020aeae, &(0x7f0000000100)={0x5, 0x18}) (async) ioctl$KVM_GET_ONE_REG(r16, 0x4010aeab, &(0x7f0000000000)=@arm64_fp={0x60400000001000ac, 0x0}) (async) syz_kvm_setup_cpu$arm64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) 1m37.2905716s ago: executing program 8 (id=44): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}], 0x28}, 0x0, 0x0) r5 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r5, 0x3, 0x11, r4, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000100)={0x8, 0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r8, 0x4018aee2, &(0x7f00000001c0)=@attr_arm64={0x0, 0x8, 0x4, 0x0}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000000)=0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) syz_kvm_setup_syzos_vm$arm64(r2, &(0x7f0000c00000/0x400000)=nil) (async) syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000080)={0x0, &(0x7f00000000c0)=[@its_setup={0x82, 0x28, {0x1, 0x1, 0x1}}], 0x28}, 0x0, 0x0) (async) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) (async) mmap$KVM_VCPU(&(0x7f0000009000/0x1000)=nil, r5, 0x3, 0x11, r4, 0x0) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) (async) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000100)={0x8}) (async) ioctl$KVM_GET_DEVICE_ATTR(r8, 0x4018aee2, &(0x7f00000001c0)=@attr_arm64={0x0, 0x8, 0x4, 0x0}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000000)=0x3) (async) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) (async) 1m24.763670288s ago: executing program 9 (id=45): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000080)={0x0, &(0x7f0000000240)=[@irq_setup={0x5, 0x18}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)=@x86={0x4, 0x9, 0x6, 0x0, 0x3, 0xb0, 0x10, 0x5, 0xfe, 0x6, 0x9, 0x3, 0x0, 0x9, 0x3, 0x0, 0x3, 0x7, 0x1, '\x00', 0x2, 0x1000}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 1m11.579339443s ago: executing program 8 (id=46): ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xd7, 0x80000001}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x40305839, &(0x7f0000000040)=@attr_other={0x1000000, 0xab, 0x7f, &(0x7f0000000240)=0x5}) (async) r3 = syz_kvm_setup_syzos_vm$arm64(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r4 = openat$kvm(0x0, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_kvm_setup_syzos_vm$arm64(r5, &(0x7f0000c00000/0x400000)=nil) r7 = syz_kvm_add_vcpu$arm64(r6, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r7, 0x4018aee1, &(0x7f0000000100)=@attr_pmu_filter={0x0, 0x0, 0x2, &(0x7f0000000080)={0x1fe, 0xa}}) r8 = syz_kvm_add_vcpu$arm64(r3, &(0x7f0000000180)={0x0, &(0x7f00000004c0)=[@msr={0x14, 0x20, {0x603000000013dce0, 0xffffffffffffffff}}], 0x20}, &(0x7f00000000c0)=[@featur1={0x1, 0x8}], 0x1) ioctl$KVM_SET_DEVICE_ATTR_vcpu(r8, 0x4018aee1, &(0x7f0000000340)=@attr_pmu_init) ioctl$KVM_RUN(r8, 0xae80, 0x0) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 1m7.512353341s ago: executing program 9 (id=47): ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000200)={0x0, &(0x7f0000000500)=[@mrs={0xbe, 0x18, {0x6030000000138056}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000010000/0x1000)=nil, 0x930, 0x100000f, 0x9032, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)=@arm64={0x0, 0x1, 0xf, '\x00', 0xfffffffffffff105}) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)=@arm64_core={0x603000000010004a, 0x0}) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r7 = ioctl$KVM_CREATE_VM(r6, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xb701, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r9, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x40000, 0x0}) r10 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r11, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) r13 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000000)={0x0, &(0x7f00000001c0)=[@code={0xa, 0x3c, {"0000c0da0000800d0000af9e0000202e000008d5000860bc007008d5007008d5007008d50040c00d"}}, @its_setup={0x82, 0x28, {0x4, 0x2, 0x3ca}}, @irq_setup={0x46, 0x18, {0x1, 0x3c6}}, @mrs={0xbe, 0x18, {0x603000000013f687}}, @its_setup={0x82, 0x28, {0x4, 0x0, 0x32f}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x0, 0xf, 0x8, 0x7}}, @eret={0xe6, 0x18, 0x80}, @mrs={0xbe, 0x18, {0x603000000013f200}}, @eret={0xe6, 0x18, 0x97}, @code={0xa, 0x6c, {"0080000c0068601e007008d520b08ad20040b0f2210080d2020180d2830180d2c40180d2020000d4000008d5609a88d200e0b0f2410080d2e20080d2630180d2240180d2020000d4000000ac003c000e007008d50074200e"}}], 0x198}, &(0x7f0000000380)=[@featur1={0x1, 0x2}], 0x1) ioctl$KVM_GET_REG_LIST(r13, 0xc008aeb0, &(0x7f00000003c0)={0x6, [0x1, 0xb, 0x0, 0x4, 0x1ff, 0x69]}) r14 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x34) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r14, 0x4068aea3, &(0x7f00000000c0)={0xdf, 0x0, 0x18000}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f0000000040)=@attr_other={0x0, 0x4, 0x8, 0x0}) 50.990490439s ago: executing program 8 (id=48): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 64) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (rerun: 64) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x200, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x3) syz_kvm_vgic_v3_setup(r5, 0x0, 0x0) close(0x4) (async) close(0x5) (async) syz_kvm_vgic_v3_setup(r3, 0x1, 0x100) r6 = eventfd2(0x8, 0x80800) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000000c0)={r6, 0x3}) (async) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r6, 0x9, 0x3, r6}) (async, rerun: 64) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (rerun: 64) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r7, r8, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f0000000100)=@arm64_sys={0x603000000013df1a, &(0x7f00000000c0)=0x3}) (async) ioctl$KVM_CREATE_VM(r0, 0x2, 0x20000013) 19.310548255s ago: executing program 40 (id=47): ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0xc8, 0x0, 0x0}) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_kvm_setup_syzos_vm$arm64(r1, &(0x7f0000c00000/0x400000)=nil) r3 = syz_kvm_add_vcpu$arm64(r2, &(0x7f0000000200)={0x0, &(0x7f0000000500)=[@mrs={0xbe, 0x18, {0x6030000000138056}}], 0x18}, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) munmap(&(0x7f000000f000/0x2000)=nil, 0x2000) mmap$KVM_VCPU(&(0x7f0000010000/0x1000)=nil, 0x930, 0x100000f, 0x9032, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)=@arm64={0x0, 0x1, 0xf, '\x00', 0xfffffffffffff105}) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)=@arm64_core={0x603000000010004a, 0x0}) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x6000006, 0x4d832, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) r7 = ioctl$KVM_CREATE_VM(r6, 0x894c, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xb701, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR_vm(r9, 0x4018aee1, &(0x7f00000000c0)=@attr_arm64={0x0, 0x0, 0x40000, 0x0}) r10 = openat$kvm(0x0, &(0x7f0000000080), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r11, 0xc00caee0, &(0x7f0000000180)={0x8, 0xffffffffffffffff}) r13 = syz_kvm_add_vcpu$arm64(0x0, &(0x7f0000000000)={0x0, &(0x7f00000001c0)=[@code={0xa, 0x3c, {"0000c0da0000800d0000af9e0000202e000008d5000860bc007008d5007008d5007008d50040c00d"}}, @its_setup={0x82, 0x28, {0x4, 0x2, 0x3ca}}, @irq_setup={0x46, 0x18, {0x1, 0x3c6}}, @mrs={0xbe, 0x18, {0x603000000013f687}}, @its_setup={0x82, 0x28, {0x4, 0x0, 0x32f}}, @its_send_cmd={0xaa, 0x28, {0x4, 0x0, 0x0, 0xf, 0x8, 0x7}}, @eret={0xe6, 0x18, 0x80}, @mrs={0xbe, 0x18, {0x603000000013f200}}, @eret={0xe6, 0x18, 0x97}, @code={0xa, 0x6c, {"0080000c0068601e007008d520b08ad20040b0f2210080d2020180d2830180d2c40180d2020000d4000008d5609a88d200e0b0f2410080d2e20080d2630180d2240180d2020000d4000000ac003c000e007008d50074200e"}}], 0x198}, &(0x7f0000000380)=[@featur1={0x1, 0x2}], 0x1) ioctl$KVM_GET_REG_LIST(r13, 0xc008aeb0, &(0x7f00000003c0)={0x6, [0x1, 0xb, 0x0, 0x4, 0x1ff, 0x69]}) r14 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x34) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r14, 0x4068aea3, &(0x7f00000000c0)={0xdf, 0x0, 0x18000}) ioctl$KVM_SET_DEVICE_ATTR(r12, 0x4018aee1, &(0x7f0000000040)=@attr_other={0x0, 0x4, 0x8, 0x0}) 0s ago: executing program 41 (id=48): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 64) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) (rerun: 64) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x200, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x3) syz_kvm_vgic_v3_setup(r5, 0x0, 0x0) close(0x4) (async) close(0x5) (async) syz_kvm_vgic_v3_setup(r3, 0x1, 0x100) r6 = eventfd2(0x8, 0x80800) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000000c0)={r6, 0x3}) (async) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r6, 0x9, 0x3, r6}) (async, rerun: 64) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (rerun: 64) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$arm64(r7, r8, &(0x7f0000e8a000/0x18000)=nil, &(0x7f0000000080)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f0000000100)=@arm64_sys={0x603000000013df1a, &(0x7f00000000c0)=0x3}) (async) ioctl$KVM_CREATE_VM(r0, 0x2, 0x20000013) kernel console output (not intermixed with test programs): [ 382.704922][ T3156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 433.080525][ T3156] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:4201' (ED25519) to the list of known hosts. [ 592.151080][ T25] audit: type=1400 audit(591.380:61): avc: denied { name_bind } for pid=3307 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 593.098081][ T25] audit: type=1400 audit(592.330:62): avc: denied { execute } for pid=3308 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 593.125431][ T25] audit: type=1400 audit(592.350:63): avc: denied { execute_no_trans } for pid=3308 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 616.481597][ T25] audit: type=1400 audit(615.710:64): avc: denied { mounton } for pid=3308 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1869 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 616.515528][ T25] audit: type=1400 audit(615.740:65): avc: denied { mount } for pid=3308 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 616.599381][ T3308] cgroup: Unknown subsys name 'net' [ 616.649579][ T25] audit: type=1400 audit(615.880:66): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 617.025359][ T3308] cgroup: Unknown subsys name 'cpuset' [ 617.127804][ T3308] cgroup: Unknown subsys name 'rlimit' [ 618.031862][ T25] audit: type=1400 audit(617.260:67): avc: denied { setattr } for pid=3308 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 618.050938][ T25] audit: type=1400 audit(617.270:68): avc: denied { mounton } for pid=3308 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 618.077698][ T25] audit: type=1400 audit(617.300:69): avc: denied { mount } for pid=3308 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 619.307225][ T3311] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 619.329877][ T25] audit: type=1400 audit(618.550:70): avc: denied { relabelto } for pid=3311 comm="mkswap" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 619.357708][ T25] audit: type=1400 audit(618.590:71): avc: denied { write } for pid=3311 comm="mkswap" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 619.538205][ T25] audit: type=1400 audit(618.770:72): avc: denied { read } for pid=3308 comm="syz-executor" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 619.565942][ T25] audit: type=1400 audit(618.780:73): avc: denied { open } for pid=3308 comm="syz-executor" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 619.607751][ T3308] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 674.640861][ T25] audit: type=1400 audit(673.860:74): avc: denied { execmem } for pid=3317 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 679.257467][ T25] audit: type=1400 audit(678.490:75): avc: denied { read } for pid=3319 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 679.274916][ T25] audit: type=1400 audit(678.500:76): avc: denied { open } for pid=3319 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 679.351363][ T25] audit: type=1400 audit(678.580:77): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 679.629303][ T25] audit: type=1400 audit(678.850:78): avc: denied { module_request } for pid=3319 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 680.760442][ T25] audit: type=1400 audit(679.990:79): avc: denied { sys_module } for pid=3319 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 709.498927][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 709.940339][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 710.033557][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 710.346813][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 722.286423][ T3319] hsr_slave_0: entered promiscuous mode [ 722.314825][ T3319] hsr_slave_1: entered promiscuous mode [ 723.020614][ T3320] hsr_slave_0: entered promiscuous mode [ 723.063879][ T3320] hsr_slave_1: entered promiscuous mode [ 723.091623][ T3320] debugfs: 'hsr0' already exists in 'hsr' [ 723.096529][ T3320] Cannot create hsr debugfs directory [ 728.549855][ T25] audit: type=1400 audit(727.780:80): avc: denied { create } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 728.600594][ T25] audit: type=1400 audit(727.830:81): avc: denied { write } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 728.649976][ T25] audit: type=1400 audit(727.880:82): avc: denied { read } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 728.786425][ T3319] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 729.126926][ T3319] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 729.431224][ T3319] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 729.780195][ T3319] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 731.228329][ T3320] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 731.447203][ T3320] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 731.626780][ T3320] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 731.777930][ T3320] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 744.535818][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 746.448557][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 802.556432][ T3319] veth0_vlan: entered promiscuous mode [ 803.060048][ T3319] veth1_vlan: entered promiscuous mode [ 804.735968][ T3320] veth0_vlan: entered promiscuous mode [ 805.242026][ T3319] veth0_macvtap: entered promiscuous mode [ 805.471224][ T3319] veth1_macvtap: entered promiscuous mode [ 805.556364][ T3320] veth1_vlan: entered promiscuous mode [ 807.761803][ T3423] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 807.869425][ T3423] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 807.951869][ T3423] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 807.957784][ T3423] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 808.435326][ T3320] veth0_macvtap: entered promiscuous mode [ 809.035148][ T3320] veth1_macvtap: entered promiscuous mode [ 810.394732][ T25] audit: type=1400 audit(809.610:83): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 810.560418][ T25] audit: type=1400 audit(809.740:84): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/syzkaller.87ZzZt/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 810.750176][ T25] audit: type=1400 audit(809.980:85): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 811.221412][ T25] audit: type=1400 audit(810.450:86): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/syzkaller.87ZzZt/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 811.389623][ T25] audit: type=1400 audit(810.590:87): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/syzkaller.87ZzZt/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 811.785368][ T3423] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 811.789284][ T3423] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 811.814497][ T3423] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 811.826894][ T3423] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 811.951788][ T25] audit: type=1400 audit(811.180:88): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 812.121507][ T25] audit: type=1400 audit(811.340:89): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 812.250794][ T25] audit: type=1400 audit(811.450:90): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="gadgetfs" ino=3769 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 812.586349][ T25] audit: type=1400 audit(811.800:91): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 812.845189][ T25] audit: type=1400 audit(811.950:92): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 814.141358][ T3319] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 826.449006][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 826.459056][ T25] audit: type=1400 audit(825.680:97): avc: denied { read } for pid=3472 comm="syz.0.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 826.501002][ T25] audit: type=1400 audit(825.730:98): avc: denied { open } for pid=3472 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 826.805963][ T25] audit: type=1400 audit(826.030:99): avc: denied { ioctl } for pid=3472 comm="syz.0.1" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 830.371792][ T25] audit: type=1400 audit(829.600:100): avc: denied { write } for pid=3474 comm="syz.1.2" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 850.439587][ T25] audit: type=1400 audit(849.660:101): avc: denied { append } for pid=3485 comm="syz.1.4" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 939.719969][ T3396] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 940.319410][ T3396] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 941.431218][ T3396] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 942.805286][ T3396] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 959.638843][ T3396] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 959.808448][ T3396] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 959.918876][ T3396] bond0 (unregistering): Released all slaves [ 962.514705][ T3396] hsr_slave_0: left promiscuous mode [ 962.583560][ T3396] hsr_slave_1: left promiscuous mode [ 963.225919][ T3396] veth1_macvtap: left promiscuous mode [ 963.240611][ T3396] veth0_macvtap: left promiscuous mode [ 963.281476][ T3396] veth1_vlan: left promiscuous mode [ 963.295882][ T3396] veth0_vlan: left promiscuous mode [ 974.341569][ T3495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 974.708372][ T3495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 978.450779][ T3396] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 979.609762][ T3396] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 980.769944][ T3396] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 982.229908][ T3396] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 997.418618][ T3396] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 997.614698][ T3396] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 997.689988][ T3396] bond0 (unregistering): Released all slaves [ 998.735666][ T3396] hsr_slave_0: left promiscuous mode [ 998.776684][ T3396] hsr_slave_1: left promiscuous mode [ 999.333355][ T3396] veth1_macvtap: left promiscuous mode [ 999.334718][ T3396] veth0_macvtap: left promiscuous mode [ 999.350908][ T3396] veth1_vlan: left promiscuous mode [ 999.374681][ T3396] veth0_vlan: left promiscuous mode [ 1017.481251][ T3504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1018.311503][ T3504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1018.720896][ T3495] hsr_slave_0: entered promiscuous mode [ 1018.759626][ T3495] hsr_slave_1: entered promiscuous mode [ 1031.400575][ T3495] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1031.719946][ T3495] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1032.018009][ T3495] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1032.315370][ T3495] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1040.646663][ T3504] hsr_slave_0: entered promiscuous mode [ 1040.710054][ T3504] hsr_slave_1: entered promiscuous mode [ 1040.755380][ T3504] debugfs: 'hsr0' already exists in 'hsr' [ 1040.771645][ T3504] Cannot create hsr debugfs directory [ 1054.226683][ T3504] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1054.480192][ T3504] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1054.765018][ T3504] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1055.306845][ T3504] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1056.081149][ T3495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1084.087466][ T3504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1152.006471][ T3495] veth0_vlan: entered promiscuous mode [ 1152.935282][ T3495] veth1_vlan: entered promiscuous mode [ 1155.786849][ T3495] veth0_macvtap: entered promiscuous mode [ 1156.257346][ T3495] veth1_macvtap: entered promiscuous mode [ 1159.580156][ T2139] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1159.616891][ T2139] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1159.631021][ T2139] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1159.675064][ T2139] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1180.466652][ T3504] veth0_vlan: entered promiscuous mode [ 1181.545776][ T3504] veth1_vlan: entered promiscuous mode [ 1184.469710][ T3504] veth0_macvtap: entered promiscuous mode [ 1185.095700][ T3504] veth1_macvtap: entered promiscuous mode [ 1189.017270][ T3396] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1189.055562][ T3396] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1189.074996][ T3396] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1189.075951][ T3396] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1210.745816][ T25] audit: type=1400 audit(1209.950:102): avc: denied { execute } for pid=3727 comm="syz.3.8" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=5955 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 1361.436340][ T3754] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1361.840140][ T3754] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1367.058702][ T3758] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1367.430903][ T3758] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1403.267714][ T3754] hsr_slave_0: entered promiscuous mode [ 1403.347247][ T3754] hsr_slave_1: entered promiscuous mode [ 1403.469271][ T3754] debugfs: 'hsr0' already exists in 'hsr' [ 1403.504799][ T3754] Cannot create hsr debugfs directory [ 1408.477152][ T3758] hsr_slave_0: entered promiscuous mode [ 1408.578403][ T3758] hsr_slave_1: entered promiscuous mode [ 1408.675691][ T3758] debugfs: 'hsr0' already exists in 'hsr' [ 1408.714510][ T3758] Cannot create hsr debugfs directory [ 1430.307599][ T3754] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1431.228498][ T3754] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1432.136902][ T3754] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1433.016446][ T3754] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1441.501966][ T3758] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1442.437453][ T3758] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1443.058170][ T3758] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1443.676840][ T3758] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1478.091440][ T3754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1485.596622][ T3758] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1642.551661][ T3754] veth0_vlan: entered promiscuous mode [ 1643.596413][ T3754] veth1_vlan: entered promiscuous mode [ 1648.250634][ T3754] veth0_macvtap: entered promiscuous mode [ 1648.731736][ T3758] veth0_vlan: entered promiscuous mode [ 1649.318878][ T3754] veth1_macvtap: entered promiscuous mode [ 1650.640710][ T3758] veth1_vlan: entered promiscuous mode [ 1654.105362][ T3425] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1654.134325][ T3425] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1654.136250][ T3425] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1654.137056][ T3425] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1656.585568][ T3758] veth0_macvtap: entered promiscuous mode [ 1657.489463][ T3758] veth1_macvtap: entered promiscuous mode [ 1662.401493][ T2139] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1662.607842][ T3651] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1662.610754][ T3651] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1662.611808][ T3651] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1739.508244][ T3888] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1742.570538][ T3888] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1744.908309][ T3888] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1747.316050][ T3888] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1771.219673][ T3888] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1771.966640][ T3888] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1772.390860][ T3888] bond0 (unregistering): Released all slaves [ 1777.603588][ T3888] hsr_slave_0: left promiscuous mode [ 1777.725831][ T3888] hsr_slave_1: left promiscuous mode [ 1778.890424][ T3888] veth1_macvtap: left promiscuous mode [ 1778.995074][ T3888] veth0_macvtap: left promiscuous mode [ 1779.015615][ T3888] veth1_vlan: left promiscuous mode [ 1779.017174][ T3888] veth0_vlan: left promiscuous mode [ 1832.411870][ T3888] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1834.400587][ T3888] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1836.254452][ T3888] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1837.909795][ T3888] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1847.649955][ T3888] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1850.416549][ T3888] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1853.371409][ T3888] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1856.807751][ T3888] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1884.419839][ T3888] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1884.579133][ T3888] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1884.729212][ T3888] bond0 (unregistering): Released all slaves [ 1890.930512][ T3888] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1891.204241][ T3888] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1891.351164][ T3888] bond0 (unregistering): Released all slaves [ 1893.994364][ T3888] hsr_slave_0: left promiscuous mode [ 1894.036961][ T3888] hsr_slave_1: left promiscuous mode [ 1894.269462][ T3888] hsr_slave_0: left promiscuous mode [ 1894.313491][ T3888] hsr_slave_1: left promiscuous mode [ 1895.066822][ T3888] veth1_macvtap: left promiscuous mode [ 1895.070205][ T3888] veth0_macvtap: left promiscuous mode [ 1895.079002][ T3888] veth1_vlan: left promiscuous mode [ 1895.090402][ T3888] veth0_vlan: left promiscuous mode [ 1895.205476][ T3888] veth1_macvtap: left promiscuous mode [ 1895.220827][ T3888] veth0_macvtap: left promiscuous mode [ 1895.228997][ T3888] veth1_vlan: left promiscuous mode [ 1895.248165][ T3888] veth0_vlan: left promiscuous mode [ 1998.267884][ T4015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1999.532007][ T4015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2002.377204][ T4012] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2002.739143][ T4012] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2037.736765][ T4015] hsr_slave_0: entered promiscuous mode [ 2037.827002][ T4015] hsr_slave_1: entered promiscuous mode [ 2041.531560][ T4012] hsr_slave_0: entered promiscuous mode [ 2041.645618][ T4012] hsr_slave_1: entered promiscuous mode [ 2041.748392][ T4012] debugfs: 'hsr0' already exists in 'hsr' [ 2041.755515][ T4012] Cannot create hsr debugfs directory [ 2066.256682][ T3870] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2067.279022][ T3870] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2068.300883][ T3870] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2069.528771][ T3870] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2070.337857][ T4015] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 2071.111640][ T4015] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 2071.831961][ T4015] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 2073.355420][ T4015] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 2088.965913][ T3870] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2089.237978][ T3870] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2089.464316][ T3870] bond0 (unregistering): Released all slaves [ 2091.438550][ T3870] hsr_slave_0: left promiscuous mode [ 2091.505455][ T3870] hsr_slave_1: left promiscuous mode [ 2092.005258][ T3870] veth1_macvtap: left promiscuous mode [ 2092.017468][ T3870] veth0_macvtap: left promiscuous mode [ 2092.026681][ T3870] veth1_vlan: left promiscuous mode [ 2092.034549][ T3870] veth0_vlan: left promiscuous mode [ 2114.220869][ T4012] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 2114.829198][ T4012] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 2115.371258][ T4012] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 2115.987072][ T4012] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 2127.431475][ T4015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2144.180138][ T4012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2265.286814][ T4015] veth0_vlan: entered promiscuous mode [ 2266.225909][ T4015] veth1_vlan: entered promiscuous mode [ 2269.970482][ T4015] veth0_macvtap: entered promiscuous mode [ 2270.507388][ T4015] veth1_macvtap: entered promiscuous mode [ 2274.390589][ T21] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2274.394297][ T21] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2274.533872][ T21] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2274.557136][ T21] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2290.068302][ T4012] veth0_vlan: entered promiscuous mode [ 2291.451307][ T4012] veth1_vlan: entered promiscuous mode [ 2295.879844][ T4012] veth0_macvtap: entered promiscuous mode [ 2296.595918][ T4012] veth1_macvtap: entered promiscuous mode [ 2300.626564][ T4248] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2300.687434][ T3423] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2300.695444][ T3423] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2300.696378][ T3423] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2442.498465][ T3969] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2444.264888][ T3969] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2446.108563][ T3969] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2448.087521][ T3969] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2474.459429][ T3969] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2474.735534][ T3969] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2474.966296][ T3969] bond0 (unregistering): Released all slaves [ 2479.607571][ T3969] hsr_slave_0: left promiscuous mode [ 2479.736008][ T3969] hsr_slave_1: left promiscuous mode [ 2480.904857][ T3969] veth1_macvtap: left promiscuous mode [ 2480.927917][ T3969] veth0_macvtap: left promiscuous mode [ 2480.936961][ T3969] veth1_vlan: left promiscuous mode [ 2480.965716][ T3969] veth0_vlan: left promiscuous mode [ 2508.219221][ T3888] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2510.241625][ T3888] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2512.188493][ T3888] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2513.789601][ T3888] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2539.806330][ T3888] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2539.948853][ T3888] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2539.999869][ T3888] bond0 (unregistering): Released all slaves [ 2541.518249][ T3888] hsr_slave_0: left promiscuous mode [ 2541.581522][ T3888] hsr_slave_1: left promiscuous mode [ 2541.795937][ T3888] veth1_macvtap: left promiscuous mode [ 2541.799274][ T3888] veth0_macvtap: left promiscuous mode [ 2541.813032][ T3888] veth1_vlan: left promiscuous mode [ 2541.816720][ T3888] veth0_vlan: left promiscuous mode [ 2598.661136][ T4308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2599.126053][ T4308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2604.554055][ T4311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2604.856934][ T4311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2631.080896][ T4308] hsr_slave_0: entered promiscuous mode [ 2631.219119][ T4308] hsr_slave_1: entered promiscuous mode [ 2638.887050][ T4311] hsr_slave_0: entered promiscuous mode [ 2638.947792][ T4311] hsr_slave_1: entered promiscuous mode [ 2638.991210][ T4311] debugfs: 'hsr0' already exists in 'hsr' [ 2639.041343][ T4311] Cannot create hsr debugfs directory [ 2660.620295][ T4308] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 2661.456204][ T4308] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 2661.990291][ T4308] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 2662.429037][ T4308] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 2667.516548][ T4311] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 2668.010838][ T4311] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 2668.617242][ T4311] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 2669.191853][ T4311] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 2699.117814][ T4308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2707.674549][ T4311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2876.457060][ T4308] veth0_vlan: entered promiscuous mode [ 2877.845364][ T4308] veth1_vlan: entered promiscuous mode [ 2882.800557][ T4308] veth0_macvtap: entered promiscuous mode [ 2884.565316][ T4308] veth1_macvtap: entered promiscuous mode [ 2885.180692][ T4311] veth0_vlan: entered promiscuous mode [ 2887.980966][ T4311] veth1_vlan: entered promiscuous mode [ 2891.841518][ T3423] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2891.849882][ T3423] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2892.175030][ T3888] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2892.257115][ T3425] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2897.466603][ T4311] veth0_macvtap: entered promiscuous mode [ 2898.771468][ T4311] veth1_macvtap: entered promiscuous mode [ 2904.844846][ T42] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2904.994372][ T3651] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2905.016602][ T3651] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2905.205740][ T3888] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3007.374998][ T25] audit: type=1400 audit(3006.530:103): avc: denied { setattr } for pid=4591 comm="syz.9.35" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 3351.247346][ T4673] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3351.811959][ T4673] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3372.679138][ T4679] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3373.325560][ T4679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3419.424688][ T4673] hsr_slave_0: entered promiscuous mode [ 3419.585045][ T4673] hsr_slave_1: entered promiscuous mode [ 3419.641077][ T4673] debugfs: 'hsr0' already exists in 'hsr' [ 3419.764831][ T4673] Cannot create hsr debugfs directory [ 3442.258273][ T4679] hsr_slave_0: entered promiscuous mode [ 3442.380074][ T4679] hsr_slave_1: entered promiscuous mode [ 3442.604637][ T4679] debugfs: 'hsr0' already exists in 'hsr' [ 3442.625365][ T4679] Cannot create hsr debugfs directory [ 3494.264279][ T4673] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 3498.036186][ T4673] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 3499.071202][ T4673] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 3502.225868][ T4673] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 3521.626451][ T4679] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 3522.440894][ T4679] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 3523.345115][ T4679] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 3524.127881][ T4679] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 3562.368223][ T4673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3578.728805][ T4679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3585.904562][ T27] INFO: task syz.8.48:4661 blocked for more than 430 seconds. [ 3585.935196][ T27] Not tainted syzkaller #0 [ 3585.973927][ T27] Blocked by coredump. [ 3585.974550][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 3585.975060][ T27] task:syz.8.48 state:D stack:0 pid:4661 tgid:4657 ppid:4308 task_flags:0x40044c flags:0x00000018 [ 3585.976536][ T27] Call trace: [ 3585.977028][ T27] __switch_to+0x584/0xb20 (T) [ 3585.979135][ T27] __schedule+0x1eec/0x33a4 [ 3585.979720][ T27] schedule+0xac/0x27c [ 3585.980232][ T27] schedule_timeout+0x5c/0x1e4 [ 3585.980661][ T27] do_wait_for_common+0x28c/0x444 [ 3585.981052][ T27] wait_for_completion+0x44/0x5c [ 3585.981567][ T27] __synchronize_srcu+0x2a4/0x320 [ 3585.982060][ T27] synchronize_srcu+0x3cc/0x4f0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 3586.137308][ T27] __mmu_notifier_release+0x424/0x614 [ 3586.137971][ T27] exit_mmap+0xb8/0xbb8 [ 3586.138515][ T27] __mmput+0x10c/0x528 [ 3586.138986][ T27] mmput+0x70/0xac [ 3586.139485][ T27] exit_mm+0x158/0x258 [ 3586.139918][ T27] do_exit+0x788/0x2378 [ 3586.140376][ T27] do_group_exit+0x1d4/0x2ac [ 3586.140811][ T27] get_signal+0x1440/0x1554 [ 3586.141286][ T27] do_signal+0x23c/0x4dd0 [ 3586.141794][ T27] do_notify_resume+0xb0/0x270 [ 3586.313300][ T27] el0_svc+0xb8/0x164 [ 3586.314171][ T27] el0t_64_sync_handler+0x84/0x12c [ 3586.314670][ T27] el0t_64_sync+0x198/0x19c [ 3586.367807][ T27] [ 3586.367807][ T27] Showing all locks held in the system: [ 3586.419350][ T27] 1 lock held by khungtaskd/27: [ 3586.436496][ T27] #0: ffff800087876d18 (rcu_read_lock){....}-{1:3}, at: rcu_lock_acquire+0x4/0x48 [ 3586.439194][ T27] 3 locks held by kworker/u4:3/42: [ 3586.439709][ T27] 2 locks held by getty/3185: [ 3586.440047][ T27] #0: 6bf0000011d0a8a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 3586.441722][ T27] #1: 3cff80008c5cb2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x310/0x12b8 [ 3586.615129][ T27] 2 locks held by syz-executor/3308: [ 3586.615492][ T27] 3 locks held by kworker/u4:0/3346: [ 3586.615785][ T27] 2 locks held by kworker/u4:4/3396: [ 3586.616064][ T27] 3 locks held by kworker/u4:8/3425: [ 3586.616395][ T27] 2 locks held by kworker/u4:9/3534: [ 3586.616687][ T27] #0: a7f000000cc20948 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 3586.618369][ T27] #1: ffff80008ce97c78 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 3586.619988][ T27] 3 locks held by kworker/u4:10/3651: [ 3586.620356][ T27] 2 locks held by kworker/u4:11/3873: [ 3586.620660][ T27] #0: a7f000000cc20948 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 3586.804700][ T27] #1: ffff80008ffe7c78 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 3586.806688][ T27] 3 locks held by kworker/u4:12/3888: [ 3586.807019][ T27] 3 locks held by kworker/u4:13/3969: [ 3586.807351][ T27] 3 locks held by kworker/u4:6/4248: [ 3586.807658][ T27] 3 locks held by kworker/u4:14/4330: [ 3586.807986][ T27] 2 locks held by syz.9.47/4651: [ 3586.808350][ T27] 2 locks held by kworker/u4:15/4742: [ 3586.808651][ T27] #0: a7f000000cc20948 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x7c8/0x1a18 [ 3586.810336][ T27] #1: ffff8000a3b47c78 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_one_work+0x854/0x1a18 [ 3586.811983][ T27] 4 locks held by modprobe/4820: [ 3586.947603][ T27] 4 locks held by modprobe/4821: [ 3586.948040][ T27] 1 lock held by modprobe/4822: [ 3586.976722][ T27] [ 3586.977191][ T27] ============================================= [ 3586.977191][ T27] [ 3607.017776][ T27] INFO: task syz.8.48:4661 blocked for more than 451 seconds. [ 3607.064984][ T27] Not tainted syzkaller #0 [ 3607.065630][ T27] Blocked by coredump. [ 3607.065945][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 3607.066261][ T27] task:syz.8.48 state:D stack:0 pid:4661 tgid:4657 ppid:4308 task_flags:0x40044c flags:0x00000018 [ 3607.066992][ T27] Call trace: [ 3607.067276][ T27] __switch_to+0x584/0xb20 (T) [ 3607.067829][ T27] __schedule+0x1eec/0x33a4 [ 3607.068331][ T27] schedule+0xac/0x27c [ 3607.068809][ T27] schedule_timeout+0x5c/0x1e4 [ 3607.069232][ T27] do_wait_for_common+0x28c/0x444 [ 3607.069641][ T27] wait_for_completion+0x44/0x5c [ 3607.070190][ T27] __synchronize_srcu+0x2a4/0x320 [ 3607.070694][ T27] synchronize_srcu+0x3cc/0x4f0 [ 3607.071149][ T27] __mmu_notifier_release+0x424/0x614 [ 3607.071628][ T27] exit_mmap+0xb8/0xbb8 [ 3607.072113][ T27] __mmput+0x10c/0x528 [ 3607.206021][ T27] mmput+0x70/0xac [ 3607.206720][ T27] exit_mm+0x158/0x258 [ 3607.207196][ T27] do_exit+0x788/0x2378 [ 3607.207659][ T27] do_group_exit+0x1d4/0x2ac [ 3607.208091][ T27] get_signal+0x1440/0x1554 [ 3607.208585][ T27] do_signal+0x23c/0x4dd0 [ 3607.209067][ T27] do_notify_resume+0xb0/0x270 [ 3607.209531][ T27] el0_svc+0xb8/0x164 [ 3607.210000][ T27] el0t_64_sync_handler+0x84/0x12c [ 3607.210466][ T27] el0t_64_sync+0x198/0x19c [ 3607.211283][ T27] [ 3607.211283][ T27] Showing all locks held in the system: [ 3607.211603][ T27] 1 lock held by khungtaskd/27: [ 3607.211914][ T27] #0: ffff800087876d18 (rcu_read_lock){....}-{1:3}, at: rcu_lock_acquire+0x4/0x48 [ 3607.356389][ T27] 2 locks held by getty/3185: [ 3607.356753][ T27] #0: 6bf0000011d0a8a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 3607.358456][ T27] #1: 3cff80008c5cb2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x310/0x12b8 [ 3607.360126][ T27] 2 locks held by kworker/0:1/3310: [ 3607.360462][ T27] 3 locks held by kworker/u4:2/3357: [ 3607.360754][ T27] 3 locks held by kworker/u4:4/3396: [ 3607.361092][ T27] 2 locks held by kworker/u4:5/3870: [ 3607.361420][ T27] 3 locks held by kworker/u4:11/3873: [ 3607.361754][ T27] 3 locks held by kworker/u4:6/4248: [ 3607.362093][ T27] 3 locks held by kworker/u4:14/4330: [ 3607.504686][ T27] 2 locks held by syz.9.47/4651: [ 3607.505149][ T27] 1 lock held by syz-executor/4673: [ 3607.505540][ T27] 3 locks held by kworker/u4:17/4829: [ 3607.527442][ T27] [ 3607.527813][ T27] ============================================= [ 3607.527813][ T27] VM DIAGNOSIS: 08:26:31 Registers: info registers vcpu 0 CPU#0 PC=ffff8000865a61ec X00=0000000000000000 X01=ffff80008712372d X02=ffff800080007940 X03=0000000000000010 X04=0000000000000600 X05=ffff800080007c7c X06=ffff800080007c80 X07=ffff800082f4d04c X08=ffff8000865a61e4 X09=0000000000010101 X10=0000000000ff0100 X11=0000000000000000 X12=0000000000000001 X13=0000000000000028 X14=0000000000002000 X15=00000000000000f0 X16=ffff800080000000 X17=fff07fffeb67d000 X18=00000000000000ff X19=0000000000000004 X20=ffff8000878830c0 X21=dff000000d9b9d88 X22=00000000000000df X23=ffff800087751560 X24=0000000000000000 X25=0000000000000001 X26=ffff8000878830c0 X27=3df0000010dacd80 X28=0000000000000028 X29=ffff800080007890 X30=ffff8000805a29d4 SP=ffff800080007880 PSTATE=604020c9 -ZC- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=2525252525252525:2525252525252525 Z01=6572207265767265:730073250a0d0a0d Z02=742065726f6d2072:6f662064656b636f Z03=0000000000000000:00ff00ff00000000 Z04=0000000000000000:000000000f0f0000 Z05=65726f6d20726f66:2064656b636f6c62 Z06=203a29315f657661:6c735f646e6f6220 Z07=206e612073612067:6e6976616c736e45 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffdc92cf40:0000ffffdc92cf40 Z17=ffffff80ffffffd8:0000ffffdc92cf10 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000