80)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x41015500, 0x0) 19:23:17 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc0085504, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x40085503, 0x0) 19:23:18 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x60000) 19:23:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 19:23:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:18 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x40086602, 0x0) 19:23:18 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc008ae67, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xfee00) 19:23:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 19:23:19 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:19 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc008aeba, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x4008af21, 0x0) 19:23:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x21929c) 19:23:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 19:23:19 executing program 4: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:19 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc00caee0, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:20 executing program 4: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) 19:23:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x80085502, 0x0) 19:23:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x40095505, 0x0) 19:23:20 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc0189436, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:20 executing program 4: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x4018480c, 0x0) 19:23:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x80086301, 0x0) 19:23:21 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc018aec0, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xee0f00) 19:23:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x80086601, 0x0) 19:23:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x40186366, 0x0) 19:23:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) 19:23:22 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc020660b, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x801c581f, 0x0) 19:23:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x401c5820, 0x0) 19:23:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 19:23:22 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc020662a, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 19:23:22 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 19:23:23 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc020f509, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:23 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x3000000) 19:23:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 19:23:23 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc048ae65, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:23 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 19:23:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 19:23:24 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) 19:23:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 19:23:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x5000000) 19:23:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:24 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc0c89425, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x81f8943c, 0x0) 19:23:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x41015500, 0x0) 19:23:25 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x6000000) 19:23:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc0045002, 0x0) 19:23:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 19:23:26 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xca289435, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) 19:23:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc004500a, 0x0) 19:23:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 19:23:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:26 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x2, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x8000000) 19:23:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 19:23:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x5000940f, 0x0) 19:23:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:27 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x3, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xe000000) 19:23:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 19:23:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 19:23:28 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x5, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1f000000) 19:23:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x80085502, 0x0) 19:23:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 19:23:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:29 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x7, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x80086301, 0x0) 19:23:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 19:23:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x27000000) 19:23:29 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x10, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x80086601, 0x0) 19:23:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 19:23:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 19:23:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:30 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x11, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x801c581f, 0x0) 19:23:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x80080000) 19:23:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc0709411, 0x0) 19:23:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:31 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x500, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x80404506, 0x0) 19:23:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x9c922100) 19:23:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc0c89425, 0x0) 19:23:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:32 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0xff00, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xa0050000) 19:23:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 19:23:32 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0xffffff1f, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc4089434, 0x0) 19:23:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x8108551b, 0x0) 19:23:33 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff) 19:23:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xd0009411, 0x0) 19:23:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 19:23:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xff000000) 19:23:33 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x2, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xd000943d, 0x0) 19:23:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 19:23:34 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x3, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xff010000) 19:23:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xd000943e, 0x0) 19:23:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0x81f8943c, 0x0) 19:23:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:34 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x4, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x2) 19:23:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xffff0000) 19:23:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 19:23:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x3) 19:23:35 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x5, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) 19:23:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, 0x0) 19:23:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 19:23:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x4) 19:23:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, 0x0) 19:23:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffdfd) 19:23:36 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x6, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x5) 19:23:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc0085504, 0x0) 19:23:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, 0x0) 19:23:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:37 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x7, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc0105512, 0x0) 19:23:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x200000003) 19:23:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x6) 19:23:38 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x8, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc018937e, 0x0) 19:23:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x3e0000000016) 19:23:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7) 19:23:38 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x300, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 19:23:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7f9a1578a700) 19:23:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x8) 19:23:39 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x500, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 19:23:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x2000000000000) 19:23:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xe) 19:23:40 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x600, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 19:23:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x3000000000000) 19:23:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xc0c89425, 0x0) 19:23:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x27) 19:23:41 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x700, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x33}}) 19:23:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000) 19:23:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x2) 19:23:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x33}}) 19:23:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x300) 19:23:41 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0xff00, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x6000000000000) 19:23:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0x0, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x33}}) 19:23:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x3) 19:23:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x500) 19:23:42 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x80ffff, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1000002a579807) 19:23:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0x0, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}}) 19:23:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x4) 19:23:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x5a0) 19:23:43 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x1000000, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}}) 19:23:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1000003171e807) 19:23:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x5) 19:23:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0x0, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:43 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x2000000, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}}) 19:23:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x600) 19:23:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x100000398ab807) 19:23:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x6) 19:23:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}) 19:23:44 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x3000000, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x700) 19:23:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}) 19:23:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7) 19:23:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x0, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 19:23:45 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x4000000, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}) 19:23:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x8) 19:23:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x880) 19:23:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xa778159a7f0000) 19:23:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x0, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:45 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x5000000, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xe00) 19:23:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}) 19:23:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xe) 19:23:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x0, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xee0f0000000000) 19:23:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1f00) 19:23:46 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x6000000, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x27) 19:23:46 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x7000000, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x2700) 19:23:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 19:23:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0x0, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x4000) 19:23:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x300) 19:23:47 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x8000000, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 19:23:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x500) 19:23:48 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0xfdfdffff, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x8008) 19:23:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0x0, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 19:23:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x5a0) 19:23:48 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0xff000000, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xa005) 19:23:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0x0, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x600) 19:23:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x300000002000000) 19:23:49 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0xffff8000, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xff00) 19:23:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 19:23:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x700) 19:23:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x0, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:50 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0xfffffdfd, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xff01) 19:23:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x880) 19:23:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:50 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) 19:23:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x20000) [ 562.496605][ T1198] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.502957][ T1198] ieee802154 phy1 wpan1: encryption failed: -22 19:23:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x0, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:51 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x2, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xe00) 19:23:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x30000) 19:23:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x600000000000000) 19:23:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x0, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:52 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x3, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1f00) 19:23:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x40000) 19:23:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 19:23:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x2700) 19:23:52 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x4, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x798572a00001000) 19:23:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x60000) 19:23:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x0, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x4000) 19:23:53 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:53 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x5, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7b88a3900001000) 19:23:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xfee00) 19:23:53 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x8008) 19:23:54 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x6, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:54 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x0, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7e8713100001000) 19:23:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x21929c) 19:23:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xa005) 19:23:54 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x7, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x800000000000000) 19:23:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) 19:23:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x0, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:55 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x8, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xff00) 19:23:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xe00000000000000) 19:23:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xee0f00) 19:23:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xff01) 19:23:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x0, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:56 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x16000000003e0000) 19:23:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x20000) 19:23:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) 19:23:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:56 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x2, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1f00000000000000) 19:23:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x30000) 19:23:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x0, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 19:23:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x2700000000000000) 19:23:57 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x3, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000000) 19:23:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x3000000) 19:23:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x40000) 19:23:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x0, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:58 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x4, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) 19:23:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000000000) 19:23:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x60000) 19:23:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x0, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:59 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x5, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xfee00) 19:23:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x5000000) 19:23:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x8008000000000000) 19:23:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x0, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:23:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x6000000) 19:23:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:59 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x6, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:23:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x21929c) 19:24:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x9c92210000000000) 19:24:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) 19:24:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x0, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:00 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x7, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xa005000000000000) 19:24:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) 19:24:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x8000000) 19:24:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xee0f00) 19:24:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff00000000) 19:24:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xe000000) 19:24:01 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x8, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1f000000) 19:24:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:02 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xff00000000000000) 19:24:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) 19:24:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x27000000) 19:24:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xff01000000000000) 19:24:03 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x10, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 19:24:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 19:24:03 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x11, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xffff000000000000) 19:24:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff}, 0x0, 0x2, r0, 0x1) 19:24:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x3000000) 19:24:04 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 19:24:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x80080000) 19:24:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) 19:24:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff}, 0x0, 0x2, r0, 0x1) 19:24:05 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x9c922100) 19:24:05 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x5000000) 19:24:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, 0x0) 19:24:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff}, 0x0, 0x2, r0, 0x1) 19:24:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @ioapic={0xd000, 0x6, 0x1, 0x80000000, 0x0, [{0x6, 0x1, 0x70, '\x00', 0x3f}, {0x66, 0x9, 0x6, '\x00', 0x8}, {0x28, 0x5, 0x1}, {0x34, 0x40, 0x1, '\x00', 0x1}, {0x5, 0x9f, 0x20, '\x00', 0x3f}, {0x9, 0x7f, 0x40, '\x00', 0x6}, {0x5, 0x8, 0x4, '\x00', 0x6}, {0x20, 0x1, 0x7f, '\x00', 0x3}, {0xec, 0x6, 0x6, '\x00', 0x6}, {0xcf, 0xe0, 0xc0, '\x00', 0x20}, {0x80, 0x58, 0x7f, '\x00', 0x80}, {0x7, 0x1, 0x8, '\x00', 0x80}, {0x80, 0x0, 0x81, '\x00', 0x2}, {0x8, 0x7, 0x7f, '\x00', 0x1f}, {0x1f, 0x8, 0x6, '\x00', 0x9}, {0x5, 0xf, 0x8, '\x00', 0x6}, {0x20, 0xff, 0x2, '\x00', 0x7}, {0xc0, 0x4b, 0x1, '\x00', 0xff}, {0x3, 0xc2, 0x2, '\x00', 0x5}, {0x7, 0x2, 0x4, '\x00', 0x5}, {0x9, 0x69, 0x1, '\x00', 0x70}, {0x7f, 0x7, 0x7, '\x00', 0x3}, {0x14, 0xed, 0x90, '\x00', 0x8}, {0x5, 0x4, 0x35, '\x00', 0x7}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x1, 0x6, 0x24, 0xfffffffffffffe00, 0xe069, 0xffffffffffffffff, 0x59, 0x39b36ee6, 0x3ff, 0x800000000, 0x100000000, 0x0, 0x100000001, 0x8000, 0xc1dc, 0x8000], 0x0, 0x80}) 19:24:06 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xa0050000) 19:24:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, 0x0) 19:24:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x6000000) 19:24:06 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, 0x0) 19:24:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x0, r0, 0x1) 19:24:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff) 19:24:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = signalfd(r0, &(0x7f0000000000), 0x8) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9aa], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:24:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) 19:24:07 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xff000000) 19:24:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x33}}) 19:24:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @ioapic={0xf000, 0x8, 0x1f, 0x40, 0x0, [{0x9, 0x3, 0x80, '\x00', 0x22}, {0x40, 0x8, 0x8c, '\x00', 0xbe}, {0x80, 0x5, 0x0, '\x00', 0x7f}, {0x3, 0x20, 0xb6, '\x00', 0x1}, {0x6, 0x9, 0x30, '\x00', 0x7}, {0x1, 0x4, 0x6, '\x00', 0x1}, {0xff, 0x0, 0xf7, '\x00', 0x8}, {0x3, 0x1f, 0x8, '\x00', 0x18}, {0x4, 0x4, 0xe1, '\x00', 0x8}, {0x0, 0x5, 0x0, '\x00', 0x5}, {0x7, 0x3d, 0x3f, '\x00', 0x6}, {0x28, 0x6, 0x6, '\x00', 0x81}, {0x94, 0x6, 0x9, '\x00', 0x6}, {0x1f, 0x1, 0x1, '\x00', 0x7}, {0x65, 0x2, 0x5, '\x00', 0x8}, {0x7f, 0x1f, 0x3, '\x00', 0xff}, {0x0, 0x6, 0x1, '\x00', 0x81}, {0x3, 0x9, 0x9, '\x00', 0x8}, {0x6, 0x81, 0x6, '\x00', 0xbc}, {0xc6, 0x6, 0xc0, '\x00', 0x90}, {0x8, 0x7d, 0x9, '\x00', 0x8d}, {0xf8, 0x1f, 0x25, '\x00', 0x4}, {0x8, 0x9, 0x7, '\x00', 0x1}, {0xf7, 0x20, 0x8, '\x00', 0x1}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS(r2, 0x4068aea3, &(0x7f0000000040)) 19:24:07 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x10, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x33}}) 19:24:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x0, r0, 0x1) 19:24:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x8000000) 19:24:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xff010000) 19:24:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x33}}) 19:24:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x6, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r3, 0x4008941a, &(0x7f0000000040)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000100)="640f060fde51c9baf80c66b8fa984c8a66efbafc0cb8f06fefbaf80c66b8a276308466efbafc0cec66b95e0200000f320f23750f352e0f78d6b8a3008ee0c18e0900f7", 0x43}], 0x1, 0x66, &(0x7f0000000180)=[@dstype0={0x6, 0x5}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xe000000) 19:24:08 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x11, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xffff0000) 19:24:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x0, r0, 0x1) 19:24:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x33}}) [ 580.292606][T22049] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 580.301156][T22049] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:24:09 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x33}}) 19:24:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1f000000) 19:24:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000000680)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f00000026c0)={0x1608, 0xb, 0x3, 0x401, 0x70bd27, 0x25dfdbfe, {0x2}, [@nested={0x1498, 0x6c, 0x0, 0x1, [@generic="e500e646e87ef048818e9bb5acb0b1385752cb178fcee1793cabaa5fa65da478013b80c875794e78eea95999166fb727e9ee1a1a1fe5bd5d504da219526aad2a0512487d4fa6f14d808029ac173d8f0fc503644df08608873c64656705d289d706fc6b18ceea4bb7c318864b252b79d313d884b88988c9870acb77d4761e9e9f39c75204f96482fc111a334cc461b19849cd09bde5f4a88267b591fe24921b6fec5a5df7", @generic="bdeacec840d15199c95f1498972d675de77392b1a8194c1921b51247c34dd598edc780bbc3d28db3a9ac49163425468ef4b93d98dc46c55d6e5b1f4264bfe175216555d6390d3e84e42ab0bf3edcfa6ceb08c1ecdd0e38ad", @generic="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", @generic="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", @generic="5027215bfe33732c1d3b16bba4a6a16cd66a4451f90bb4dc0201f1956150092633358795db98f9281be745379ff88e1d0a6db9b13050310e060dd7200c3753ca32c3cb39fb04366700e5970e82cb033e85ba1e43f1fe000e1b04b022b8e4a79ac8df2201e4138fbed361aec9194d907a2f68bee0072cac5507cfb06011a5d7805301448ddc6bf45ee50a018579402b73a53dac99efecc7921b4dc2e03cdaa51a9d104ff69790311fad26efdf20b068ee724b63720bed55bae59b", @generic="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", @typed={0x8, 0x1d, 0x0, 0x0, @uid=r2}, @typed={0xdc, 0x2d, 0x0, 0x0, @binary="812c05e47066dbaf986da8b8285ec6e7d2d303984b3bef235ff6dd7db10253e07c82e099638a9c15f62b812ce6487383e98eb5c5d67c4a00040000e29ee9d3a84d76039be8aeec8dcc85347a43c4b32e2875ca7590cafeb4b4ed58f11f6ee282ccbf1c722e5767606ee0c278dafe8d2576b0810032d522258d431a7a156cdecbd9b01d2b2f3110888b5f151cf31bb95d4d30d141f6ff0bfd4c16d87789e290427207faf7d788951afd46ece875e7dc1da4c5ecd6abeeecf14f79b4d8f238593eda6bcac302b7c4b0c741e6e454d4238bb1ef71535f7f0f93"}]}, @nested={0x49, 0x8b, 0x0, 0x1, [@generic="251a8651729a8301b5ba90a54ea08ca87e42a2a786002f8511087ca10318976b1f00d4abecd21fd906a54510e40c185c315d947fbb7914aab30fdd3d65d90073568d6dafd0"]}, @typed={0x8, 0x3e, 0x0, 0x0, @uid=0xee01}, @generic="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", @typed={0x8, 0x4c, 0x0, 0x0, @uid=r3}]}, 0x1608}, 0x1, 0x0, 0x0, 0x48801}, 0x20040044) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000003d00)={0x2, 0x0, @ioapic={0x1, 0x1, 0x0, 0x2, 0x0, [{0x8, 0xe0, 0x6b, '\x00', 0x6}, {0x40, 0x1, 0x7, '\x00', 0x67}, {0x20, 0xeb, 0x7}, {0x0, 0x7f, 0xfe}, {0x7f, 0x6, 0xf9, '\x00', 0x9}, {0x0, 0x5, 0x2, '\x00', 0x9f}, {0x0, 0x40, 0x19, '\x00', 0x7}, {0x5, 0x0, 0x9, '\x00', 0xf8}, {0x8, 0x8, 0x1, '\x00', 0x6}, {0x8a, 0x4, 0x7, '\x00', 0x3}, {0x5, 0x3f, 0x0, '\x00', 0x7}, {0x40, 0xe1, 0x0, '\x00', 0x4c}, {0x9, 0x46, 0x9, '\x00', 0x7}, {0xd0, 0x3, 0x4, '\x00', 0x1}, {0x9, 0x8, 0xef, '\x00', 0x5}, {0x50, 0x3f, 0x3f, '\x00', 0xff}, {0x80, 0x7f, 0x80, '\x00', 0x9}, {0xf7, 0x1, 0x2, '\x00', 0x7}, {0x3f, 0x7, 0x9, '\x00', 0x1}, {0x40, 0x1, 0x5, '\x00', 0x22}, {0x3f, 0x1f, 0x1, '\x00', 0xf8}, {0x7, 0x0, 0x4, '\x00', 0x7}, {0x40, 0x5, 0x1, '\x00', 0x9}, {0x6, 0x9c, 0x40, '\x00', 0x6}]}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r4, @ANYBLOB="8670850a67a11b992e2f66696c653000"]) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) 19:24:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) 19:24:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x1) 19:24:09 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x2, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x33}}) 19:24:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x27000000) 19:24:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @pic={0x81, 0x4, 0x81, 0x4, 0x9, 0xe4, 0x2, 0xff, 0x1, 0x6, 0x9, 0x9, 0x40, 0x9, 0x7, 0x4}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0xfffffffffffffffc], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:24:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffdfd) 19:24:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) 19:24:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x1) 19:24:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 19:24:10 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x3, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x400000000000000, 0x0, 0x3, 0x8000000000000000, 0x4, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4], 0x0, 0x181001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x200000003) 19:24:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) 19:24:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x80080000) 19:24:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x1) 19:24:11 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x4, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) 19:24:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000680)={0x0, 0x0, @ioapic}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x3e0000000016) 19:24:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x9c922100) 19:24:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) 19:24:12 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x5, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:12 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000100)=""/220, 0xdc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0x5, 0x81, 0x2}) 19:24:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7fbab077e700) 19:24:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x0) 19:24:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xa0050000) 19:24:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:12 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x6, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @ioapic={0x2, 0x80, 0x8, 0x6, 0x0, [{0x0, 0xff, 0x7, '\x00', 0x1}, {0x4, 0x3, 0x8, '\x00', 0xf6}, {0x9, 0x1f, 0x1, '\x00', 0x7f}, {0x7f, 0x40, 0x8, '\x00', 0xd0}, {0x1f, 0x23, 0x4, '\x00', 0x1}, {0x7f, 0x1, 0x4, '\x00', 0x40}, {0x7f, 0x1f, 0x78, '\x00', 0x2}, {0x9, 0x3, 0x32, '\x00', 0x7}, {0x7, 0x7, 0x9}, {0x8, 0x8, 0x66, '\x00', 0x1}, {0x1f, 0x6, 0x8, '\x00', 0xda}, {0x1f, 0x0, 0x2, '\x00', 0x7}, {0x3f, 0x8, 0x0, '\x00', 0x5}, {0x7f, 0x40, 0x3f, '\x00', 0x6}, {0x0, 0x3f, 0x1, '\x00', 0x46}, {0x1, 0x1, 0x7, '\x00', 0x3}, {0x1, 0xfe, 0x3f, '\x00', 0x7e}, {0x1, 0x4, 0x0, '\x00', 0x1f}, {0x8, 0x7f, 0x1, '\x00', 0x1}, {0x2, 0xb, 0x80, '\x00', 0xff}, {0x0, 0x5, 0x3, '\x00', 0x4}, {0xff, 0xfa, 0x7, '\x00', 0x3d}, {0x9, 0xec, 0x1}, {0x1, 0x3f, 0x68, '\x00', 0x29}]}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10004, 0x0, 0xf000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffff513], 0x0, 0x183201}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000680)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x2000000000000) 19:24:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x0) 19:24:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0x0, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff) 19:24:13 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x3000000000000) 19:24:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="3ef20fd0890000000080c502f3e10a0f070f38ccd49bdcb300800000df68a9dac7660f3882746b00", 0x28}], 0x1, 0x4, &(0x7f0000000100)=[@dstype3={0x7, 0xa}], 0x1) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000680)={0x0, 0x0, @ioapic}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x10201, 0x3, 0x4000, 0x2000, &(0x7f0000ff8000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) r6 = dup3(r2, r4, 0x80000) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:24:14 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x8, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xff000000) 19:24:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000) 19:24:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x0) 19:24:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0x0, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:14 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x6000000000000) 19:24:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xff010000) 19:24:15 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r1, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fcntl$getflags(r1, 0x401) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r4, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) ioctl$BTRFS_IOC_SPACE_INFO(r4, 0xc0109414, &(0x7f0000000680)={0xc12, 0xcc0, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:24:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xffff0000) 19:24:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1000001e4a0807) 19:24:15 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x3, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0x0, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff) 19:24:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) 19:24:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x10000020fbc807) 19:24:16 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x4, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) dup3(r3, r0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) 19:24:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffdfd) 19:24:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x100000316f9807) 19:24:16 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x5, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x200000003) 19:24:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 19:24:16 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x6, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x3e0000000016) 19:24:17 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x7, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xe777b0ba7f0000) 19:24:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x942e, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x2000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x1, 0x4, 0x3, 0x1, 0x0, [{0x7f, 0x8, 0x6, '\x00', 0x1}, {0x1, 0x0, 0x20, '\x00', 0x6}, {0x3f, 0x81, 0x4, '\x00', 0x1}, {0x8, 0x80, 0x9, '\x00', 0x8}, {0x1f, 0xb4, 0x4, '\x00', 0x3f}, {0x4, 0xdc, 0x2, '\x00', 0x4}, {0xe0, 0x2, 0x81, '\x00', 0x20}, {0x9, 0x3f, 0x8, '\x00', 0x7}, {0x7f, 0x67, 0x81, '\x00', 0x1f}, {0x5, 0x5, 0x1, '\x00', 0x81}, {0xff, 0x80, 0x9, '\x00', 0x5}, {0x8, 0x0, 0xff, '\x00', 0x9}, {0x8a, 0x7, 0x6, '\x00', 0x3}, {0x7f, 0x0, 0x7a, '\x00', 0xdf}, {0x0, 0x1, 0x1, '\x00', 0x1}, {0x8, 0x8, 0xfd, '\x00', 0x2b}, {0xa0, 0x5, 0x0, '\x00', 0xa0}, {0x6, 0x1, 0x1, '\x00', 0x9}, {0x2, 0x3f, 0x7, '\x00', 0x6}, {0x5, 0x0, 0xd2, '\x00', 0x6}, {0x55, 0x3, 0x7, '\x00', 0x4}, {0x1a, 0x9, 0x1, '\x00', 0x1}, {0x20, 0xf0, 0x5, '\x00', 0x21}, {0x80, 0x8, 0xff, '\x00', 0xfa}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x6, 0x0, 0x0, 0x1, 0x80000000, 0x2, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x100000, 0x183201}) r5 = socket(0x27, 0xa, 0x3) recvfrom$l2tp(r5, 0x0, 0x0, 0x40012102, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) 19:24:17 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x8, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7f4a31571700) [ 589.242538][T22706] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:24:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xee0f0000000000) 19:24:18 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) [ 589.667911][T22706] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:24:18 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x2000000000000) 19:24:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000100)="0f01c266b9b90300000f320f32ba4100b80088ef0fc7b60000bad104ed0f01ba07872ec7460b7eec66b8080000000f23c00f21f8663503000e000f23f8f20fd08a0000", 0x43}], 0x1, 0x40, &(0x7f00000001c0)=[@cr4={0x1, 0x30}, @cr0={0x0, 0x1}], 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000000)={[0x100, 0x0, 0x7396, 0xfffffffffffffffd, 0x2, 0x0, 0x400, 0x20, 0x7, 0x7, 0x8, 0x1ff, 0x3f, 0x9bfe, 0x16c, 0x5], 0x100000, 0x20a452}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 19:24:18 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:18 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) [ 590.177125][T22763] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 590.185457][T22763] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:24:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x3000000000000) 19:24:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 19:24:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:19 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) [ 590.582621][T22763] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:24:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000) 19:24:19 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x11, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x100000, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/tpmrm', 0x228482, 0x80) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000080)={0x6000, &(0x7f0000000040), 0x8, 0xffffffffffffffff, 0x1}) 19:24:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 19:24:19 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) [ 591.021812][T22857] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:24:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x6000000000000) 19:24:19 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:19 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x300000002000000) 19:24:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x400883, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x463], 0x0, 0x183201}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000040)={0x10004, 0x3, 0xf000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:24:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1000002a6f9807) 19:24:20 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 19:24:20 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x2, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x3, 0xd8}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:20 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x10000075b4e807) 19:24:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) 19:24:20 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:20 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x3, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x0, 0x0, 0xfd}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r3, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) open_by_handle_at(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000820000008100000000000000ac00000000000000020000000000000003000000"], 0x400) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x415000000, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x1000000000000], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:21 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1000007768f807) 19:24:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x600000000000000) 19:24:21 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:21 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000040)={[{0x0, 0x3, 0x0, 0x56, 0x7f, 0x8, 0x7, 0x0, 0xc7, 0x0, 0xa5, 0x1f, 0x8000}, {0xffff, 0x0, 0xa7, 0xff, 0x68, 0x7f, 0x81, 0x6, 0x81, 0x4, 0x1, 0x4, 0xfff}, {0xffffffff, 0x5, 0x0, 0x6, 0x80, 0x8, 0x7f, 0x80, 0x1, 0x6, 0x4, 0x4, 0x5}], 0x800}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:24:21 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 19:24:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1757314a7f0000) 19:24:21 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:21 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x5, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7084a1e00001000) 19:24:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 19:24:22 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:22 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x6, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x100], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7986f3100001000) 19:24:22 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:22 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x7, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xee0f0000000000) 19:24:23 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7986f3100001000) 19:24:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000000)=0x1) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:24:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 19:24:23 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x8, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7c8fb2000001000) 19:24:23 executing program 0: getpid() open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:23 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 19:24:23 executing program 4: getpid() open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:23 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x800000000000000) 19:24:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r2, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) ioctl$BTRFS_IOC_BALANCE(r2, 0x5000940c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x3], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:24:24 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:24 executing program 4: getpid() open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 19:24:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xe00000000000000) 19:24:24 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x2, 0x1f, 0xfc, 0x33}}) 19:24:24 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @ioapic={0x3000, 0x0, 0x80000000, 0x3, 0x0, [{0x0, 0x7, 0x6, '\x00', 0x7}, {0x6, 0x8, 0x40, '\x00', 0x20}, {0x3, 0xff, 0x4e, '\x00', 0x5}, {0x9, 0x1f, 0x4, '\x00', 0x3}, {0x81, 0x5, 0x7d, '\x00', 0x3}, {0x8, 0x9, 0x7, '\x00', 0x4}, {0xff, 0x9, 0x3f, '\x00', 0x1f}, {0x7f, 0x5, 0xe2, '\x00', 0xff}, {0x9, 0x0, 0x4, '\x00', 0x7f}, {0x81, 0x0, 0x0, '\x00', 0x40}, {0x40, 0x81, 0x1, '\x00', 0x7}, {0x9, 0x2, 0x1, '\x00', 0x5}, {0x81, 0x73, 0x4, '\x00', 0x20}, {0x9, 0x20, 0xb2, '\x00', 0x5}, {0x0, 0x8, 0xc3, '\x00', 0x8}, {0x2, 0x8, 0x9, '\x00', 0x81}, {0x5, 0x5, 0x2, '\x00', 0xaa}, {0x0, 0x9, 0x5, '\x00', 0x7f}, {0x81, 0x3, 0x1, '\x00', 0x3f}, {0x5, 0x9, 0x3, '\x00', 0x3}, {0x0, 0x80, 0x21, '\x00', 0x34}, {0x9, 0xe7, 0x5, '\x00', 0x9}, {0x1f, 0x3f, 0x5, '\x00', 0x3}, {0x4, 0x6d, 0xfe, '\x00', 0x94}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0xfffffffffbfffffe, 0x0, 0x2, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x4, 0x0, 0x81], 0x0, 0x127401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:24 executing program 4: getpid() open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x300000002000000) 19:24:24 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) [ 596.028130][T23326] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:24:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x16000000003e0000) [ 596.111891][T23326] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:24:24 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x3, 0x1f, 0xfc, 0x33}}) 19:24:24 executing program 4: getpid() open(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:25 executing program 0: open(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 19:24:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="6766c7442400879100006766c74424023a9000006766c744240600000000670f011c24ea00008500670f0ff5aebad10466ed0f0dbe00500f294c900f78a762030fc7bd08000f01c2b8a0000f00d0", 0x4e}], 0x1, 0x8, &(0x7f0000000100), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1f00000000000000) 19:24:25 executing program 4: getpid() open(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:25 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x4, 0x1f, 0xfc, 0x33}}) 19:24:25 executing program 0: open(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) 19:24:25 executing program 4: getpid() open(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:25 executing program 0: open(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x2700000000000000) 19:24:25 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x5, 0x1f, 0xfc, 0x33}}) 19:24:25 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) ioctl$FIOCLEX(r0, 0x5451) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) ioctl$KVM_CAP_X86_USER_SPACE_MSR(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0xbc, 0x0, 0x2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f0000000300)) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x2, 0x6f7, 0x8, 0x29a7a79c, 0xa3, 0x200}, {0x9d1c, 0xffffffff, 0x2, 0x61605f1c, 0x80000000, 0x652}], ['\x00']}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x800], 0x0, 0x183201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:24:25 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:25 executing program 4: getpid() open(0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x600000000000000) 19:24:26 executing program 4: getpid() open(0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000000) 19:24:26 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:26 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x6, 0x1f, 0xfc, 0x33}}) 19:24:26 executing program 4: getpid() open(0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 19:24:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x80881, 0x0) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:24:26 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:26 executing program 4: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000000000) 19:24:26 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x7, 0x1f, 0xfc, 0x33}}) 19:24:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:26 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, 0x0) 19:24:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7986f2a00001000) 19:24:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffd, 0xd579, 0x0, 0x8000, 0x0, 0x0, 0x204cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0xc5, 0x0, r7}) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x0, 0xfe}}) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x7fff], 0x0, 0x183201}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 19:24:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x8008000000000000) 19:24:27 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x8, 0x1f, 0xfc, 0x33}}) 19:24:27 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, 0x0) 19:24:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7e8b47500001000) 19:24:27 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:27 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, 0x0) 19:24:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x9c92210000000000) 19:24:27 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x4, 0x0, 0x400000], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x7f8687700001000) 19:24:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:28 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x2}}) 19:24:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xa005000000000000) 19:24:28 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x800000000000000) 19:24:28 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x3}}) 19:24:28 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001b40), 0x4001, 0x0) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r2, 0x4068aea3, &(0x7f0000001a00)={0xa8, 0x0, 0x2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x5000, 0xff, 0x81, 0x3, 0x0, [{0x8, 0x7, 0x7f, '\x00', 0x2}, {0x81, 0x0, 0x81}, {0x1f, 0x7, 0x0, '\x00', 0x8}, {0x4f, 0x0, 0x3f, '\x00', 0x80}, {0x4, 0x70, 0xfb, '\x00', 0x3}, {0xed, 0xff, 0x0, '\x00', 0x2}, {0x9, 0x20, 0x3, '\x00', 0x7}, {0x2, 0x6c, 0xcd, '\x00', 0x6}, {0x7, 0x6, 0x2, '\x00', 0x2}, {0x40, 0x3, 0x5, '\x00', 0x77}, {0x80, 0xde, 0x59, '\x00', 0x60}, {0x3c, 0x94, 0x2, '\x00', 0x7}, {0x4, 0x2, 0x9, '\x00', 0x1}, {0x9, 0xd8, 0xf2, '\x00', 0x5}, {0x7f, 0x40, 0x3, '\x00', 0x7}, {0x54, 0x4, 0x3, '\x00', 0x5}, {0x1f, 0x33, 0x3f, '\x00', 0x1}, {0x80, 0x82, 0x1f, '\x00', 0x3f}, {0x80, 0x1, 0x4}, {0x98, 0x8, 0x40, '\x00', 0x3f}, {0x0, 0x2, 0x82, '\x00', 0x2}, {0x5b, 0x40, 0xc6, '\x00', 0x6}, {0x7, 0x9, 0x8, '\x00', 0x7}, {0xc1, 0x9, 0x2, '\x00', 0xc}]}}) getpgrp(0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)=[{{&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000300)=""/243, 0xf3}], 0x1, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}}, {{&(0x7f00000001c0), 0x6e, &(0x7f0000001980)=[{&(0x7f0000000680)=""/212, 0xd4}, {&(0x7f0000000400)=""/28, 0x1c}, {&(0x7f0000000780)=""/213, 0xd5}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/193, 0xc1}], 0x5, &(0x7f0000001c00)=ANY=[@ANYBLOB="20000000d91f0000018000009357bd000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000fc664bde232506fd5d24084973733d7de4e433e30eb8b0616352f5c80000f76f25a1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x58}}], 0x2, 0x3, &(0x7f0000001b00)={0x0, 0x989680}) r6 = syz_open_procfs(r5, &(0x7f0000000000)='net/raw6\x00') ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x2, 0x5000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0xe73, 0x0, 0x0, 0x0, 0x3, 0x4], 0xf000, 0x183201}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:24:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff00000000) 19:24:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xe00000000000000) 19:24:28 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:29 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x4}}) 19:24:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r4, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) r5 = eventfd2(0x401, 0x1) dup3(r4, r5, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x101ff, 0x1, 0x3000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 19:24:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xff00000000000000) 19:24:29 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x16000000003e0000) 19:24:29 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x5}}) 19:24:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180), 0x2) fstatfs(r5, &(0x7f00000001c0)=""/6) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x14800, 0x0) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66baf80cb8d6a3e58bef66bafc0c66b8173166ef66baf80cb84bda2f89ef66bafc0cb0f7eedfa600200000c4e2790cb2010000000f01c4640f01cb640f78b6c6c1893ab805000000b9400000000f01c1b9800000c00f3235002000000f3012cd", 0x60}], 0x1, 0x1c, &(0x7f0000000180), 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 19:24:29 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xff01000000000000) 19:24:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, 0x0) 19:24:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x1f00000000000000) 19:24:29 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x6}}) 19:24:29 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xffff000000000000) 19:24:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, 0x0) 19:24:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x2700000000000000) 19:24:30 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x7}}) 19:24:30 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x33}}) 19:24:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, 0x0) 19:24:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 19:24:30 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}}) 19:24:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:30 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x8}}) 19:24:30 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1}) 19:24:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000000) 19:24:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @ioapic={0xd000, 0x3ff, 0x0, 0x8, 0x0, [{0xae, 0x3, 0x84, '\x00', 0x81}, {0x80, 0x9, 0xfe}, {0x7, 0x5, 0x3f, '\x00', 0xd1}, {0x8, 0x3, 0x81, '\x00', 0xc}, {0xfb, 0x4, 0x40, '\x00', 0x3f}, {0x80, 0xc5, 0x7f, '\x00', 0x4}, {0x80, 0x3f, 0x0, '\x00', 0x4}, {0x2, 0x5, 0xd9, '\x00', 0x1}, {0xdd, 0x40, 0x3f, '\x00', 0xff}, {0xa, 0x2, 0x1, '\x00', 0x8}, {0x3, 0x40, 0x6, '\x00', 0x6}, {0x1, 0x7, 0x4, '\x00', 0x5}, {0xd2, 0x80, 0x2, '\x00', 0x85}, {0x9, 0x8, 0x1, '\x00', 0xfb}, {0xe1, 0x81, 0x4, '\x00', 0x8}, {0x5d, 0x1f, 0x3c, '\x00', 0x8}, {0x12, 0x5, 0x7, '\x00', 0x7f}, {0x34, 0x2, 0x3, '\x00', 0x1f}, {0x81, 0x8, 0x0, '\x00', 0x7f}, {0x5, 0x81, 0x3f, '\x00', 0x9}, {0x0, 0x4, 0x5, '\x00', 0xf8}, {0x3, 0x5a, 0x44, '\x00', 0xad}, {0x0, 0x80, 0x5, '\x00', 0x5}, {0x9, 0x7, 0x6, '\x00', 0x60}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffd, 0xd579, 0x0, 0x8000, 0x0, 0x0, 0x204cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0xc5, 0x0, r7}) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x0, 0xfe}}) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x7fff], 0x0, 0x183201}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 19:24:31 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000000000) 19:24:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x1, 0x2, 0x0, 0x4, 0x3, 0x0, 0x0, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="66b80d018ec066bad104ec66ba2100b87000c0feef440f20c03509000000440f22c0c4c2798eab04000000c4c2b191149d070000000f01caf40f0fdeb064f30f09", 0x41}], 0x1, 0x22, &(0x7f0000000180)=[@cr4={0x1, 0x40000}, @dstype0={0x6, 0x4}], 0x2) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r3, 0x4068aea3, &(0x7f0000000000)={0xa8, 0x0, 0x2}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:24:31 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x0, 0x2}}) 19:24:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) [ 603.174225][T24037] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 603.182339][T24037] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:24:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x8008000000000000) 19:24:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffd, 0xd579, 0x0, 0x8000, 0x0, 0x0, 0x204cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0xc5, 0x0, r7}) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x0, 0xfe}}) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x7fff], 0x0, 0x183201}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 19:24:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:32 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x0, 0x3}}) 19:24:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x10800, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x0, 0x8, 0x3ff, 0x2, 0xffffff81}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x218, 0x5, 0x4, 0x100000, 0x4, {}, {0x2, 0x8, 0xff, 0x6, 0x3f, 0x1f, "4227def1"}, 0xe4, 0x4, @planes=&(0x7f0000000080)={0xad, 0x1, @fd=r2, 0x14a2d4e2}, 0x2, 0x0, r2}) r7 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r7, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x3, 0x4000003, 0x0, 0xe, 0xc, 0x64, 0x20}}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r6) 19:24:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x9c92210000000000) 19:24:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:32 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x0, 0x4}}) 19:24:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xa005000000000000) 19:24:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0xc3, 0x7}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffd, 0xd579, 0x0, 0x8000, 0x0, 0x0, 0x204cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0xc5, 0x0, r7}) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x0, 0xfe}}) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x7fff], 0x0, 0x183201}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 19:24:33 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x0, 0x5}}) 19:24:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x33}}) 19:24:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x40000], 0x0, 0x183201}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f0966b96b09000066b80b00000066ba000000000f30660f38809e4700f2f3260f20420f35660fc73565f2a564f00fc70edcdfbaf80c66b8b4f5778d66efbafc0c66b8dd62000066ef670fc737", 0x4d}], 0x1, 0xa, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff00000000) 19:24:33 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x0, 0x6}}) 19:24:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}}) 19:24:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffd, 0xd579, 0x0, 0x8000, 0x0, 0x0, 0x204cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0xc5, 0x0, r7}) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x0, 0xfe}}) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xfff, 0x0, 0x0, 0x0, 0x7fff], 0x0, 0x183201}) [ 605.023723][T24191] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 605.031913][T24191] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:24:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xff00000000000000) 19:24:33 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x0, 0x7}}) 19:24:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000440)={0x1}) 19:24:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @ioapic={0x100000, 0x0, 0x800, 0x96f, 0x0, [{0xc0, 0x1, 0x1, '\x00', 0x7f}, {0x91, 0x9, 0x8, '\x00', 0x1}, {0x6, 0x8, 0x6, '\x00', 0xfe}, {0x0, 0x9, 0xfb, '\x00', 0x40}, {0x62, 0x6, 0x2, '\x00', 0x81}, {0x20, 0x6, 0x8, '\x00', 0x6}, {0x40, 0x1, 0x1f, '\x00', 0xfa}, {0x0, 0x7f, 0xfb, '\x00', 0x6}, {0x0, 0x3, 0x8, '\x00', 0x6}, {0x6, 0x8, 0x5, '\x00', 0x4}, {0x0, 0x81, 0x50, '\x00', 0x1}, {0x72, 0xff, 0x0, '\x00', 0x1}, {0x1f, 0x0, 0x6, '\x00', 0x20}, {0x0, 0x4b, 0x8, '\x00', 0x81}, {0x5, 0xfd, 0x8, '\x00', 0x9}, {0x9, 0x4, 0x9a, '\x00', 0x6}, {0x7f, 0x9, 0x81, '\x00', 0xc0}, {0x0, 0x40, 0x45, '\x00', 0x9}, {0x8, 0x9, 0x0, '\x00', 0x75}, {0x7, 0xde, 0x20, '\x00', 0x14}, {0x7a, 0x20, 0x40, '\x00', 0x3}, {0x3f, 0x80, 0x9, '\x00', 0x3f}, {0x1, 0x81, 0x6, '\x00', 0x1f}, {0x7f, 0x20, 0x96, '\x00', 0xd9}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x20000000], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xff01000000000000) 19:24:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffd, 0xd579, 0x0, 0x8000, 0x0, 0x0, 0x204cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0xc5, 0x0, r7}) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x0, 0xfe}}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) 19:24:34 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x0, 0x8}}) 19:24:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xffff000000000000) 19:24:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="0000000000000000080000000000000002000000000000000100000000000000ff01000000000000f8ffffffffffffff2c0e00009aa0611102000000ff7f000004000000000000100080000000000000000100000000000000040000000000002000000000000000000000000000000000000000000100"/136]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000800)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {0x0, r4}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000574c0)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x3, "86ed1ca69ac14c"}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r8, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="b8010000000f01d9400f4f74afc948b83f000000000000000f23c00f21f83501000c000f23f8660f73f3b1c483995f7635900f001ab9800000c00f3235000100000f30b8010000000f01c10f07450f2247", 0x51}], 0x1, 0x20, &(0x7f0000000100), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:34 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffd, 0xd579, 0x0, 0x8000, 0x0, 0x0, 0x204cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0xc5, 0x0, r7}) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc, 0x0, 0xfe}}) 19:24:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) [ 606.280047][T24315] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 606.288102][T24315] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:24:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) r6 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r6, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000080)={0x7, 0x0, &(0x7f0000000040)=[r5, r6]}, 0x2) 19:24:35 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x0, 0x0, 0x2}}) 19:24:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) 19:24:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffd, 0xd579, 0x0, 0x8000, 0x0, 0x0, 0x204cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = dup2(r0, 0xffffffffffffffff) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0xc5, 0x0, r7}) 19:24:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000300)={[{0x9, 0x0, 0x45, 0x2, 0x5, 0x1f, 0x6, 0x3, 0xc0, 0xf8, 0x1, 0x80, 0x43}, {0x89c, 0x40, 0x1, 0x81, 0x9, 0x1f, 0x6, 0x8, 0x7, 0x6, 0x7d, 0x3, 0x8000}, {0x5, 0x5, 0xe1, 0x1d, 0x20, 0x20, 0x9, 0x80, 0x8, 0x1, 0x0, 0x7, 0x8}], 0x2}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x2, 0x0, @ioapic={0x2, 0xfffffffa, 0x0, 0x0, 0x0, [{0x96, 0xff, 0x1}, {0xa8, 0x0, 0x83, '\x00', 0x61}, {0x80, 0x0, 0x5, '\x00', 0x7}, {0x0, 0xcb, 0x4, '\x00', 0x6}, {0xff, 0x9, 0x5c, '\x00', 0x3f}, {0x3, 0x0, 0x1f, '\x00', 0x8}, {0xcf, 0x4, 0x13, '\x00', 0x1}, {0x2b, 0x4, 0x1, '\x00', 0x7}, {0x0, 0x40, 0x1, '\x00', 0x5d}, {0x1, 0x5e, 0xc3, '\x00', 0x7}, {0x9, 0xf7, 0xe, '\x00', 0x1}, {0x20, 0x70, 0xe0, '\x00', 0x6}, {0x12, 0x1, 0x4, '\x00', 0x5}, {0x6, 0x10, 0x5c}, {0x9, 0x5, 0x1, '\x00', 0x2}, {0x9, 0x81, 0xd0}, {0x3, 0x7, 0x4, '\x00', 0xbc}, {0x0, 0xbc, 0xcc, '\x00', 0xab}, {0xff, 0x1, 0x8, '\x00', 0x7f}, {0x2, 0x1f, 0x5, '\x00', 0x6}, {0x20, 0x7f, 0x7, '\x00', 0x2}, {0x1, 0x4, 0x2, '\x00', 0x3}, {0x1, 0x7, 0x9, '\x00', 0x1}, {0x1, 0x48, 0x40}]}}) r3 = syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xda, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@fault_injection={'fault_injection', 0x3d, 0x1000}}, {@fault_injection={'fault_injection', 0x3d, 0x7}}, {@noacl}, {@nouser_xattr}, {@noacl}, {@acl}, {@noacl}, {@fault_injection={'fault_injection', 0x3d, 0x69221403}}, {@fault_injection={'fault_injection', 0x3d, 0x6}}], [{@euid_lt}, {@obj_user}, {@uid_lt={'uid<', 0xee01}}]}) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x7f, 0x9, 0x3, 0x6, 0x1, 0x6, 0x36, 0x4, 0x1, 0x40, 0xff, 0x6, 0xb2, 0x2, 0x1, 0x6}}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:24:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) write$binfmt_aout(r0, &(0x7f0000000680)={{0x107, 0x8, 0x8d, 0x360, 0x247, 0xaf, 0x240, 0x4}, "56882e61e8ffa9f10def1412d81b6a4a8534d79ecb6accc69cbc3d16305c1810df1ef788ddaa2ece7e9a6bb5760e3892495e01d5122cdd1baf8c72f4296a10ccc675f517296b3e61a2488320f4eeef990875cbd36fc8e66fecd236298d9016608201f74cf30640054ee16fa4adc448063ef5b813766b97df045015aeb5e364a0fa7484c8505bc09dcb572d7d65158b43e9c8cb0266daf7b5032bff92feabf3d92315ccc71549a3b45080fe806e671e4e3f962bed6ec6de465e", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x7d9) r3 = dup3(0xffffffffffffffff, r0, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x240200, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="0f090f019a005066b9040300000f32b893000f00d80f01c5dda7e160e80020b8b4000f00d066b8010000000f01c1f30f09", 0x31}], 0x1, 0x8, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:35 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x0, 0x0, 0x3}}) 19:24:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) syz_open_dev$vcsa(&(0x7f0000000040), 0xbb36, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0xfffffffffffffffd) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:24:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000040)=0xffffffff) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffd, 0xd579, 0x0, 0x8000, 0x0, 0x0, 0x204cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) dup2(r0, 0xffffffffffffffff) 19:24:36 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x0, 0x0, 0x4}}) 19:24:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @ioapic={0xf000, 0x7, 0x9, 0xfff, 0x0, [{0x81, 0x80, 0x0, '\x00', 0x1}, {0x5, 0x83, 0x80, '\x00', 0x2}, {0xff, 0x2, 0x6}, {0x1f, 0x1}, {0x3, 0x71, 0xea, '\x00', 0x6}, {0x7e, 0xa, 0xec, '\x00', 0x59}, {0x2, 0x1, 0x1f, '\x00', 0x8}, {0x2f, 0x5, 0x8, '\x00', 0x4}, {0x9, 0x80, 0x3a, '\x00', 0xe}, {0x80, 0x75, 0x2, '\x00', 0x6}, {0x80, 0x6, 0xa4, '\x00', 0x4}, {0x1, 0x2, 0x6, '\x00', 0x5}, {0x7, 0x9, 0x91, '\x00', 0x8}, {0x3, 0x3, 0x9, '\x00', 0x27}, {0x3, 0x7f, 0x80, '\x00', 0x7}, {0xff, 0x0, 0x6, '\x00', 0x7}, {0x72, 0x1, 0x6, '\x00', 0x9}, {0xf9, 0x1d, 0x3, '\x00', 0x1}, {0x5f, 0x5, 0x2, '\x00', 0xe0}, {0x80, 0xc7, 0x60, '\x00', 0x3f}, {0x2, 0x80, 0x7, '\x00', 0x4}, {0x1f, 0xf1, 0x2, '\x00', 0x3}, {0x4, 0xe1, 0x6, '\x00', 0xfe}, {0x3, 0x1, 0xf8, '\x00', 0x40}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x3]}, 0x8, 0x80800) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_getrule={0x1c, 0x22, 0x8, 0x70bd2a, 0x25dfdbfd, {0x2, 0x14, 0x4, 0x0, 0x6, 0x0, 0x0, 0x7, 0x10000}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x50) signalfd(r2, &(0x7f0000000180), 0x8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0xfc, 0x3f, 0x1f, 0x2, 0xa2, 0x0, 0xfe, 0x3, 0x0, 0x0, 0x3, 0x3}}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000001c0)={0xd000, 0x4000, 0x200, 0x3, 0x7}) r6 = socket$caif_stream(0x25, 0x1, 0x4) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r6, 0xc400941d, &(0x7f0000000680)={0x0, 0x0, 0x5019}) 19:24:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) 19:24:36 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x0, 0x0, 0x5}}) 19:24:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffd, 0xd579, 0x0, 0x8000, 0x0, 0x0, 0x204cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) 19:24:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)=ANY=[@ANYBLOB="010000200100000018000000", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c653000"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:24:37 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x0, 0x0, 0x6}}) 19:24:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x2a8d], 0x10000, 0x183201}) r4 = openat(r3, &(0x7f0000000140)='./file0\x00', 0x2ce082, 0x110) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x2710, 0x3, 0x1000, 0x2000, &(0x7f0000fea000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="3ef080570327baf80c66b838d7f58766efbafc0cb0f1ee2e0f0175a1f23ef3362e0f01dfb8be0a8ee066b8009800000f23d00f21f866353000000c0f23f80f01cfb8ca068ed899d97409", 0x4a}], 0x1, 0x96, &(0x7f0000000140), 0x0) [ 608.620058][T24561] syz-executor.1: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 608.637506][T24561] CPU: 0 PID: 24561 Comm: syz-executor.1 Not tainted 5.15.0-rc6-next-20211022-syzkaller #0 [ 608.647504][T24561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 608.657568][T24561] Call Trace: [ 608.660864][T24561] [ 608.663791][T24561] dump_stack_lvl+0xcd/0x134 [ 608.668392][T24561] warn_alloc.cold+0x87/0x17a [ 608.673080][T24561] ? zone_watermark_ok_safe+0x290/0x290 [ 608.678632][T24561] ? __kmalloc_node+0x62/0x390 [ 608.683415][T24561] ? __vmalloc_node_range+0x574/0xab0 [ 608.688797][T24561] __vmalloc_node_range+0x883/0xab0 [ 608.694003][T24561] ? vfree_atomic+0xe0/0xe0 [ 608.698510][T24561] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 608.703372][T24561] __vmalloc+0x69/0x80 [ 608.707441][T24561] ? kvm_dev_ioctl+0x1a4/0x1ab0 [ 608.712293][T24561] ? kvm_stat_data_open+0x380/0x380 [ 608.717492][T24561] kvm_dev_ioctl+0x1a4/0x1ab0 [ 608.722176][T24561] ? kvm_stat_data_open+0x380/0x380 [ 608.727375][T24561] ? __fget_files+0x23d/0x3e0 [ 608.732062][T24561] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 608.738308][T24561] ? kvm_stat_data_open+0x380/0x380 [ 608.743508][T24561] __x64_sys_ioctl+0x193/0x200 [ 608.748278][T24561] do_syscall_64+0x35/0xb0 [ 608.752696][T24561] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 608.758586][T24561] RIP: 0033:0x7fa3355d4a39 [ 608.762999][T24561] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 608.782603][T24561] RSP: 002b:00007fa332b4a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 608.791012][T24561] RAX: ffffffffffffffda RBX: 00007fa3356d7f60 RCX: 00007fa3355d4a39 [ 608.798979][T24561] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000004 [ 608.806945][T24561] RBP: 00007fa33562ee8f R08: 0000000000000000 R09: 0000000000000000 [ 608.814917][T24561] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 608.822879][T24561] R13: 00007ffc77cdfa6f R14: 00007fa332b4a300 R15: 0000000000022000 [ 608.830944][T24561] [ 608.835080][T24561] Mem-Info: [ 608.838558][T24561] active_anon:284 inactive_anon:135453 isolated_anon:0 [ 608.838558][T24561] active_file:6291 inactive_file:95757 isolated_file:0 [ 608.838558][T24561] unevictable:768 dirty:227 writeback:0 [ 608.838558][T24561] slab_reclaimable:24919 slab_unreclaimable:95661 [ 608.838558][T24561] mapped:60589 shmem:6322 pagetables:1941 bounce:0 [ 608.838558][T24561] kernel_misc_reclaimable:0 [ 608.838558][T24561] free:1205126 free_pcp:12509 free_cma:0 [ 608.880518][T24561] Node 0 active_anon:1136kB inactive_anon:540912kB active_file:25044kB inactive_file:383028kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:242356kB dirty:908kB writeback:0kB shmem:22852kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 276480kB writeback_tmp:0kB kernel_stack:9840kB pagetables:7760kB all_unreclaimable? no [ 608.912241][T24561] Node 1 active_anon:0kB inactive_anon:900kB active_file:120kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2436kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 608.941263][T24561] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 608.968378][T24561] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 608.974159][T24561] Node 0 DMA32 free:861380kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1136kB inactive_anon:540912kB active_file:25044kB inactive_file:383028kB unevictable:1536kB writepending:908kB present:3129332kB managed:2716800kB mlocked:0kB bounce:0kB free_pcp:43888kB local_pcp:22044kB free_cma:0kB [ 609.005007][T24561] lowmem_reserve[]: 0 0 0 0 0 19:24:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffd, 0xd579, 0x0, 0x8000, 0x0, 0x0, 0x204cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 609.009799][T24561] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 609.036319][T24561] lowmem_reserve[]: 0 0 0 0 0 [ 609.041121][T24561] Node 1 Normal free:3943856kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:900kB active_file:120kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:6372kB local_pcp:6372kB free_cma:0kB [ 609.070680][T24561] lowmem_reserve[]: 0 0 0 0 0 [ 609.075416][T24561] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 609.088162][T24561] Node 0 DMA32: 497*4kB (UME) 1359*8kB (UME) 825*16kB (UME) 471*32kB (UME) 219*64kB (UME) 104*128kB (UME) 43*256kB (UM) 36*512kB (UM) 16*1024kB (UM) 6*2048kB (UME) 181*4096kB (M) = 867948kB [ 609.107082][T24561] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB 19:24:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) [ 609.118678][T24561] Node 1 Normal: 84*4kB (UE) 24*8kB (UME) 22*16kB (UE) 102*32kB (UME) 48*64kB (UME) 19*128kB (UME) 10*256kB (U) 3*512kB (UE) 0*1024kB 1*2048kB (E) 959*4096kB (M) = 3943856kB [ 609.136190][T24561] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 609.145821][T24561] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 609.155202][T24561] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 609.164827][T24561] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 609.174302][T24561] 53989 total pagecache pages [ 609.179057][T24561] 0 pages in swap cache [ 609.183226][T24561] Swap cache stats: add 0, delete 0, find 0/0 [ 609.189365][T24561] Free swap = 0kB [ 609.193089][T24561] Total swap = 0kB [ 609.196809][T24561] 2097051 pages RAM [ 609.200706][T24561] 0 pages HighMem/MovableOnly [ 609.205376][T24561] 384506 pages reserved [ 609.209570][T24561] 0 pages cma reserved 19:24:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:24:38 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x0, 0x0, 0x7}}) 19:24:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x8, 0x2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x40}}, './file0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffd, 0xd579, 0x0, 0x8000, 0x0, 0x0, 0x204cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:38 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33, 0x0, 0x0, 0x8}}) 19:24:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) signalfd(r1, &(0x7f0000000000)={[0x81]}, 0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:24:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb, 0x0, 0x0, 0x3], 0x0, 0x83a41}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CAP_DIRTY_LOG_RING(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0xc0, 0x0, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffd, 0xd579, 0x0, 0x8000, 0x0, 0x0, 0x204cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x111080, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:38 executing program 1: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fork() perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7b, 0x2, 0x7, 0x47, 0x0, 0x0, 0x42c0a, 0xe, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x2160, 0x3, 0x6, 0x2, 0x2, 0x1, 0x401, 0x0, 0x5, 0x0, 0x1}, r1, 0x10, r0, 0x2) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b297eaa769be0100c41bd34e677d116b7d3f3b1e82b119badf6edfacb2d665a678da1c26be7802d076df8eec470e112cb5cb647d21e0ed9dd636c26077dd60813be03d431121c88afe2ef10683a0c80da60771ebded7ae11b62a", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x30) ptrace$cont(0x18, r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) ptrace$setregs(0xf, r2, 0x80, &(0x7f00000002c0)="50dbaca9dd3b803f4a2bdf49832ca4cd3cb5097d7da334204d00da2ea4de949d711f6244d3aed320012e9e13b4a47cdd1faf18b19246652f00d2caa4610e1821b69e91d828278c5274a888c7a707e70e50f38828042c0ee9521e0197b2898360f41d01461d5d0e466a5618692a5478fc64f755e9b8f54d212c490fb2a2af3d3baa051fe796492457a6520f49935d08193042525cf532c54d1b4e481defce08bd56804a35064334a9d2ce6abda0fb5ba85c3fd49418ced8870ee9717c04c01586c8a010e40689eb1fb2872949b7401f149266040b29a3d7b1168bce1fb69cd9ea95cadf01") exit_group(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 19:24:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:24:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="ff642812f8b006000000000000000000"]) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x8000000) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x204cb, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x0, 0x1a3201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:24:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:39 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) write$9p(r2, &(0x7f00000002c0)="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", 0xfa) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@bridge_getneigh={0xb4, 0x1e, 0x4, 0x70bd2c, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x20}, [@IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'netdevsim0\x00'}, {0x14, 0x35, 'team_slave_0\x00'}, {0x14, 0x35, 'syzkaller1\x00'}, {0x14, 0x35, 'netpci0\x00'}]}, @IFLA_CARRIER={0x5, 0x21, 0x6}, @IFLA_IFNAME={0x14, 0x3, 'veth0_virt_wifi\x00'}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x3f}, @IFLA_LINK={0x8}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20008800}, 0x8000) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x9, 0x1, 0x0, 0xf3, 0x0, 0x8, 0x9000, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x7f, 0x1000}, 0x80, 0x4, 0x3, 0x2, 0x7, 0x8, 0x3f, 0x0, 0x7fff, 0x0, 0x1}, r0, 0x7, r2, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) tkill(0x0, 0x19) sched_setscheduler(0x0, 0x0, &(0x7f00000003c0)=0xaee4) r6 = accept$alg(r3, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, r6, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x83601}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x80080, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x10201, 0x0, 0x5000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$AUTOFS_IOC_PROTOVER(r3, 0x80049363, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x88600, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0xf000, 0x8001, 0xffffffff, 0x9, 0x0, [{0x18, 0x1, 0x0, '\x00', 0x3}, {0x59, 0x0, 0x3, '\x00', 0x5}, {0x1f, 0x2, 0x9, '\x00', 0x6}, {0x6, 0xd, 0x0, '\x00', 0x1}, {0x7, 0x6, 0x40}, {0x0, 0x1, 0x2}, {0x5, 0x7, 0x5, '\x00', 0x1}, {0x3, 0x8, 0x1, '\x00', 0x6}, {0x7e, 0x6, 0x6, '\x00', 0x7}, {0x9, 0xa4, 0x2, '\x00', 0x3}, {0x5, 0x0, 0x6, '\x00', 0xfa}, {0x3, 0xb8, 0x8, '\x00', 0x81}, {0x1, 0x5, 0x3, '\x00', 0x4}, {0xf9, 0x20, 0x83, '\x00', 0x73}, {0x9a, 0x0, 0x7f, '\x00', 0x1f}, {0x3, 0x6, 0x3, '\x00', 0x20}, {0x6, 0x2, 0x9}, {0x0, 0x1, 0xf9, '\x00', 0x6b}, {0x80, 0x6, 0x3, '\x00', 0x3}, {0x2, 0x1, 0x50, '\x00', 0xd3}, {0x8, 0x4, 0x9, '\x00', 0x40}, {0x4, 0x9, 0x2, '\x00', 0x57}, {0x74, 0x0, 0x7, '\x00', 0x3}, {0x8, 0x40, 0x6}]}}) 19:24:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x6, 0x0, [{0x340, 0x0, 0x4}, {0x400002dd, 0x0, 0x80000000}, {0x7c6}, {0x400006b9, 0x0, 0x58}, {0xa86, 0x0, 0x5}, {0x8cc, 0x0, 0xdbf}]}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000080)={0x5, 0x1}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000140)={[0x9, 0x4, 0x35, 0x3, 0x0, 0x10000, 0x9, 0x5, 0xf07e, 0x400, 0x6, 0x8, 0x80, 0x80, 0x3, 0x6], 0xf000, 0x100000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:24:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69], 0xd000, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:40 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x464603, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000000)={0x3f}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:24:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) 19:24:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @ioapic={0x4000, 0x0, 0x4, 0x2, 0x0, [{0x4, 0x4, 0xc9, '\x00', 0x3}, {0x9, 0x7, 0xf9, '\x00', 0xb8}, {0x3, 0x7, 0xbc, '\x00', 0xf5}, {0x1, 0x7c, 0x2, '\x00', 0x9f}, {0xd5, 0x6, 0x9, '\x00', 0x4}, {0x4, 0x8, 0x1f, '\x00', 0x70}, {0x7, 0x1, 0x2f}, {0x0, 0x0, 0x5, '\x00', 0x58}, {0x8, 0x0, 0x4a, '\x00', 0x20}, {0x7d, 0x3, 0x5, '\x00', 0x81}, {0x0, 0x2, 0x7, '\x00', 0x40}, {0x80, 0xc0, 0x0, '\x00', 0x80}, {0x81, 0x1, 0x73, '\x00', 0x8}, {0x3d, 0x81, 0x0, '\x00', 0x7}, {0x5, 0x0, 0x20, '\x00', 0x5}, {0x1f, 0x3, 0xf7, '\x00', 0x8}, {0x7, 0x20, 0x3, '\x00', 0x1f}, {0x5, 0x1, 0x20, '\x00', 0x3}, {0x80, 0x4, 0x0, '\x00', 0x20}, {0x8, 0x6, 0x41, '\x00', 0x15}, {0x0, 0x11, 0x8, '\x00', 0x81}, {0xfc, 0x23, 0x5, '\x00', 0x4}, {0x2, 0xea, 0x1, '\x00', 0x8}, {0x81, 0xf7, 0x80, '\x00', 0x3}]}}) 19:24:40 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) 19:24:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x4068aea3, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:41 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x10, 0x0, 0x0, 0xd54], 0x6000, 0x183201}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="65f30fc735b8e0008ec866b92a09000066b8f400000066ba000000000f302e36f30f2ac0ba2100b80080efbad004b80400ef660f749d000066d9fc66b9800000c00f326635010000000f300f20c06635000000800f22c0", 0x57}], 0x1, 0x2a, &(0x7f0000000100)=[@dstype3={0x7, 0xb}], 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = dup2(r1, r1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x4, 0x2, 0x5000, 0x1000, &(0x7f0000fe9000/0x1000)=nil}) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_CAP_EXIT_HYPERCALL(r6, 0x4068aea3, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) 19:24:41 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)=r0) open(0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, 0x183201}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x2710, 0x3, 0x10000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:41 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:41 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0xfc, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0xd}}) 19:24:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="d80000001e008105e00f80ecdb4cb9040a1d65ef0b007405e8fe02a10a0012000200142603000e120900090014000000a800080008000a00e558f06efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb79164005ee4eb5edb33dcd5981a611242360d9aed262f3d40fad95667e055dcdf634c1f215ce3ce81e4edef3d93452a92914b43370e9703f7825933f40bd2633221fa22aede3b99e1d6b784ffa1e3df15199be18fe3f0412179d69b00ed639ea2f5d920e94e007db5db00"/216, 0xd8}], 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)={0x2}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 613.534800][T25050] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 613.543025][T25050] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 19:24:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) recvmmsg$unix(r1, &(0x7f0000001a40)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000080)=""/47, 0x2f}, {&(0x7f0000000100)=""/80, 0x50}, {&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000300)=""/223, 0xdf}, {&(0x7f0000000680)=""/156, 0x9c}, {&(0x7f0000000740)=""/120, 0x78}], 0x7}}, {{&(0x7f0000000840)=@abs, 0x6e, &(0x7f0000001a00)=[{&(0x7f00000008c0)=""/136, 0x88}, {&(0x7f0000000400)=""/57, 0x39}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/118, 0x76}], 0x4}}], 0x2, 0x100, &(0x7f0000001ac0)={0x77359400}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1f, 0xfc}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:24:42 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0xf9, 0x9, 0x81, 0x3f, 0x0, 0xfffffffffffffffd, 0x804, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8001, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x9000, 0x1, 0x2, 0x6, 0xf398, 0x7, 0x6, 0x0, 0x3f, 0x0, 0x9f}, r3, 0x3, r0, 0xc) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) [ 613.801601][T25050] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 613.810072][T25050] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 19:24:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x3, 0x0, @ioapic={0x3000, 0x1, 0xf99, 0xe4, 0x0, [{0x82, 0x40, 0x96, '\x00', 0x8}, {0x3, 0x0, 0x7e, '\x00', 0x8}, {0x81, 0x1, 0x0, '\x00', 0x5}, {0x7, 0x3d, 0xa0, '\x00', 0x20}, {0x8, 0x8, 0x80, '\x00', 0x2}, {0x9e, 0x4, 0x3, '\x00', 0x32}, {0x0, 0x40, 0x3, '\x00', 0x9}, {0x3f, 0xff, 0x80, '\x00', 0x5}, {0x1, 0x0, 0xff, '\x00', 0x9}, {0x3, 0x9, 0x40, '\x00', 0x65}, {0x5, 0x9, 0x1, '\x00', 0x7f}, {0xfc, 0x3, 0x6, '\x00', 0x3}, {0x5, 0x9, 0x3, '\x00', 0x7d}, {0xfb, 0x5, 0x6, '\x00', 0x7}, {0x8, 0x7, 0x81}, {0x4, 0x3, 0x8a, '\x00', 0x1}, {0x4, 0x8, 0xa3, '\x00', 0x5c}, {0x0, 0x3, 0x9}, {0x9, 0xc0}, {0x2, 0x9, 0x15, '\x00', 0x4}, {0x4, 0x7a, 0x5, '\x00', 0x1}, {0x3, 0x7, 0x24, '\x00', 0x8}, {0x3, 0x5, 0x57, '\x00', 0x8}, {0x15, 0x3f, 0x1, '\x00', 0x1}]}}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r3, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001480), 0x2, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r5, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000180)="98344f936aa85fc368dc17656ff2f3cdb37a5a9bec02de50cc2a105c5a55181be0c64c6f353dc2aefde45e6e26a78e5cf1f7eea55d63d29c66fbf61ac9dea207cf45f9", 0x43}, {&(0x7f0000000200)="3d9d00c2a4fe", 0x6}, {&(0x7f0000000300)="12f27125cea95c05e962303d097f149bfcea3c009d78438e4ceba3907b3f9a00e2330c262c86f1e1ae9ac9c241c8653e1039947ae8b1571020ffb96da2c4e0bf67ca23e1c9a4612cfd3e8ae5c11d47dbf9b67137018c7acde5eda8ddd0839d08adf3920d711e08b28acebf42bea5f1f5572b642c60d213bc2c3156c3edf1e51219c693cd22cd02e5402f58815fdc6dd7dd76be1421df840a69fd493f6df8755991a9dc1c167767e22fec775df14ef12dadb9db96acf8d9080871e7a4c92b401493de023b236c80adf847b58085e36d201866291f2e88a7ebae8575", 0xdb}, {&(0x7f00000008c0)="cfe24c54ce6f643c21c322745ecf6f486059e86ad16c68e9ba27588fcc861efad89567fdd91572bca244c0be3e071662261ab19df9c97cb6a5fb476a20ed9978aa5977e59364fb894500f4d0487d7cc6b4a8c489817a6b66767deed91a5f9203c57f56ebda1454a136c13f4432060a066a139644d754be6bcd183e59248a3355aca689f54af7cc797d093ab6607c7eff159f1b3b34", 0x95}, {&(0x7f0000000980)="a6d6e5b0ff6e77b1d86b6f5726d38a64a883fdabe9feba360c2c73ba5f3b2764545f2a146ed5b3afa0ef0433efe507a705c9dfa6a0804e82f4122142f5ef68898e57aa2e1b28d5414eef14d8293555885eee46cad55c7e5d1b51e0ecaff0681dc7bdf9a77174cb40f96875afb3d14a27d31c44408b2d7f4c2c9327fb547700f9c41ccfaadd16", 0x86}, {&(0x7f0000000a40)="6cee258bd7fd7e2fb08366fbf7a44ed31b2e9b4d6d7f1b1b65ac9cd6a4760856f3ce2bf895b67f94f6c8717b7c47ee90c53a3e310299394bf3fdd92fb6a42455119abc7727d8", 0x46}, {&(0x7f0000000400)="e4e9cf342971a5cd4e9be5301b5adfd4c202e8", 0x13}], 0x7, &(0x7f0000000bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x78, 0x48810}}, {{&(0x7f0000000c40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)="eb8193bfdac5dd1faeb5782ea05e71d71e6aab6cad6f4fa75b84669e7d203a5ec50c0f3adf2969f399109ac58a925c006ab332173406694759926fbbf0b35e5f9637c2277bee4459d89aa305ffdadfc6b5cda25a716b1acdab2a3c8e59b3bc3ed97230eac2d479818080bd2013efad503d4d5dde1aa2234a2d72d7a74da5630baf1bc39ad63e895eba56e3886e670d", 0x8f}, {&(0x7f0000000d80)="a97a83a7f41e4c5591e2b5ea7f645cd18557ffbe227b7d7860b31910400902c10fdb22a23d0a0cb1b586d8123dab099467b3c4f354058dadab7687a6614db2b3077e7fc8c60b1e02795d5a9ace602609f4e6d95081f38dc63960717d51f523bfb52257e3bbed9fb42f54c69b558d6c7fd4951436b0190baa1b8f431002d666b53114f63298db67775f476ba096095f37bfe601fe153b", 0x96}, {&(0x7f0000000e40)="636fee13f402be9c0849d4f38e86bc4d82edfec0e49ede4081d1442c4a1e6e23a207df49e1faee6fb2ef2fe28457843ec0f0e1290f2df9590acdc8289b43c41ceceee4934ef5649880b755c28f6671a5233983a94a5907de394d80d15c32f7b69e0fa299bf797df0acfc57861612ed9bcf1c939be4761ea8bf99e6edff69", 0x7e}], 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200000001af4c3a08222a10582a5361e3388595d8ae519002df4fefe8ba415dce225b267465d30a471e0d7102f24b7962a5b128772ec835d22e6bcf2e6f5c88927144b332c94bddcb49e30f0c2f5399ea2dcb886729f514283773eb9b8f2f3bbe6abd4bafd94f854e3bddd5151681ffe8ff7d420d27ac2d32af9dc594d9fb4a793ce3f44a1ca941f91db97ee104f0dc2746020114a14377faf894a5143f5c54857d519dcf889d5561703bd7d1acda48270f5bc694aec19b23b483f0f5e1f96ada6f52ba3039cd8fd0d66d76fe4c61e7c7cc7c7e3301b294fce82433d2fc8f188b2fb5fb2928754c8f76899f87d4b987979a069422eea0611c84f1ba3e1"], 0x40, 0x4000000}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001280)="e0eca02c8b7d3f9c7801a2a435c9f7c31b4d89b8e05f1307a647db25005e2301213ffa5efc63e19cc2dbb9a1b36b724ecc8f50808b61faf47e5c5169d77bcad321d68d0a63856341f8e38dd3", 0x4c}, {&(0x7f0000001300)="2757b5599bfad04cfc65b237068f3b147c24f51835b79034e00797cadf22defa94dc6e843e187b57e255c6639487b23a233d0a7f7621cc8549542f205165ddb25734f9060c40a0dc82559fe1ce1e2c7f68cec84106da72bf3373986b87ce17653c98a89171f4c6e64c2a77b749ed80a2d8887bb912767a8c338fe494e51b50164cf9136863c44e8805a6351c2966a1a219c66d9b56ffb13debd5925c5b7e2102ce4bec65edb6410c65d3fc381919f89eac076bb7dba950e9fa4148215be28d101dc07af6936b58c5e1511accb0b8321daa", 0xd1}], 0x2, &(0x7f00000014c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4, r1, r5]}}], 0x50, 0xe050f5a68737b6e5}}], 0x3, 0x40004) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x200240, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r6, 0x4068aea3, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000000)) 19:24:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)={0x1}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:24:42 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x651bb92a028394a0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x3, 0x0, @ioapic={0x100000, 0x7ff, 0xfff, 0x2, 0x0, [{0xb7, 0x8, 0x2, '\x00', 0x80}, {0x1, 0xed, 0x16, '\x00', 0x3f}, {0x0, 0x0, 0x8, '\x00', 0x20}, {0x20, 0x7b, 0x5}, {0x3, 0x9, 0x6, '\x00', 0x2}, {0x5c, 0xdb, 0x6, '\x00', 0x14}, {0x8, 0x6, 0x1, '\x00', 0x7}, {0x8, 0x20, 0x7f, '\x00', 0x4}, {0x9, 0x14, 0x87, '\x00', 0x40}, {0x2, 0xff, 0x1f}, {0x3, 0x8, 0x4, '\x00', 0x1}, {0x1f, 0x7, 0x9, '\x00', 0x8}, {0x8, 0x7, 0x99, '\x00', 0x4}, {0x1, 0x3f, 0xfe, '\x00', 0x1f}, {0x9, 0x5f, 0x1f, '\x00', 0x9}, {0x1, 0x1, 0xfb, '\x00', 0x3}, {0x1, 0x8, 0x2, '\x00', 0x81}, {0x4, 0x4b, 0x4, '\x00', 0x4}, {0xf6, 0x0, 0x51, '\x00', 0x3}, {0x40, 0x3, 0x0, '\x00', 0x1}, {0x7, 0x0, 0x7, '\x00', 0x81}, {0x1, 0x1, 0x7, '\x00', 0x7f}, {0x6, 0x8, 0x5, '\x00', 0x8}, {0x1f, 0x1, 0x0, '\x00', 0x1f}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x3, 0x1, 0x3000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) 19:24:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="0f221e0f01895e0ebaf80c66b8a22f058b66efbafc0cb8c604ef0f01b800000f20d86635080000000f22d8660f01df660feaef0fc3a336200f01c926d1f0", 0x3e}], 0x1, 0x0, &(0x7f0000000080), 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:24:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000000)) 19:24:43 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000000)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x2984c1) r3 = socket$caif_stream(0x25, 0x1, 0x0) listen(r3, 0x5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000000)) 19:24:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10002, 0x1, 0x6000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x2, 0x0, @ioapic={0x5000, 0x4, 0x3, 0x1f, 0x0, [{0x81, 0xe3, 0x1, '\x00', 0x81}, {0x7, 0xd8, 0x20, '\x00', 0x40}, {0x4d, 0x9, 0x7, '\x00', 0x1f}, {0x7, 0x20, 0x0, '\x00', 0x75}, {0x6f, 0xff, 0x8, '\x00', 0x1a}, {0x5, 0x22, 0x6, '\x00', 0x1f}, {0x6, 0x2, 0x2, '\x00', 0x5}, {0x33, 0x81, 0x97, '\x00', 0x5}, {0xff, 0x3, 0x81, '\x00', 0x1}, {0x0, 0x8, 0x2, '\x00', 0x2}, {0x6, 0x67, 0x8}, {0xb7, 0x8, 0x20, '\x00', 0x2}, {0x6, 0x1, 0x5, '\x00', 0xd8}, {0x4b, 0xfb, 0x0, '\x00', 0x40}, {0xab, 0x5, 0x3, '\x00', 0xba}, {0x5, 0x1, 0x7e, '\x00', 0x20}, {0x62, 0x81, 0x0, '\x00', 0x3f}, {0x4, 0x28, 0x1, '\x00', 0xff}, {0x80, 0x7f, 0x7}, {0x9c, 0x1, 0x80, '\x00', 0xaa}, {0x3, 0x5, 0xff, '\x00', 0x4}, {0x88, 0x1, 0xa7, '\x00', 0x2}, {0x4, 0x1, 0x5, '\x00', 0x3}, {0x2, 0x1, 0x80, '\x00', 0x1}]}}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/117) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:43 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3f, 0x1, 0x0, 0x99, 0x0, 0x3ff, 0x800c, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x6, 0x6}, 0x1008, 0x1, 0x8001, 0x9, 0x0, 0x400, 0x7fff, 0x0, 0x7ff, 0x0, 0xb91}, r0, 0x5, 0xffffffffffffffff, 0x9) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 19:24:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000000)) 19:24:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r1, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r2, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0xffffffffffffffff, 0x7, r1, &(0x7f0000000000)={0xffffffffffffffff, r2, 0x2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:24:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000000)) 19:24:43 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)={0x7ff, 0xfff, 0x4}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @ioapic={0x6000, 0x4, 0x435f, 0x4, 0x0, [{0xb1, 0x5, 0x0, '\x00', 0x30}, {0x0, 0x4, 0x2c, '\x00', 0x4}, {0x7, 0xff, 0x7, '\x00', 0x9}, {0xc0, 0x7f, 0x8}, {0xc3, 0x80, 0x1, '\x00', 0x7f}, {0x9, 0x2, 0x5, '\x00', 0x2c}, {0x1, 0x3, 0x8, '\x00', 0xff}, {0x40, 0x7f, 0x1, '\x00', 0xff}, {0x12, 0x8, 0x20, '\x00', 0x1}, {0x81, 0x4, 0x2, '\x00', 0x3}, {0x0, 0x2c, 0x2, '\x00', 0x7c}, {0x3f, 0x1, 0x9, '\x00', 0x40}, {0x80, 0x1, 0x2, '\x00', 0x65}, {0xb6, 0x81, 0x36, '\x00', 0x3}, {0x80, 0x7, 0x40, '\x00', 0x1f}, {0x7, 0xff, 0x0, '\x00', 0x80}, {0x6, 0x7f, 0xad, '\x00', 0x20}, {0xe3, 0x80, 0x4, '\x00', 0x8}, {0x20, 0xa8, 0x5, '\x00', 0x82}, {0x40, 0x97, 0x20, '\x00', 0x9}, {0x0, 0x9, 0x6}, {0x0, 0x8, 0x20, '\x00', 0x4}, {0x5, 0x6, 0x5, '\x00', 0x7}, {0x80, 0x6, 0x8, '\x00', 0x6}]}}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[@ANYBLOB="fbd368a4e3480699ce7a258bc79dc101d001cccef9ffffa25288e72943cc6443f7000036bc0000002a23f98d3f02546cdcf88f483ea5fda51bf9d2103f2d150d677ac175f4b299324e3000a1bcd737ce9d5196ee761b3668e9b9a09b541eacf5b5b69e0d9738fafee0f237a5367e24abdb81fd5bea51c77a7070dc85714b331b1a61ce51a60200000042fbf605b076903353527beba025896121ac2b4f81baad9d7b872d3ceed2ab57923c961dc95256e5f56413b578bb34163149f9ce77af8fbb568ab735f99f7588be86d42b081131625803be5f3e000000000000000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="2e2f66697c07000000009bfe006dc0603b7c8439fa00d445a6f5311186de6a0be9c8a10000b0dbc9370d001ef7a75dd4eb3e18000424a3afdadf56140d0f8fe0ba"]) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1], 0x0, 0x183201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:24:43 executing program 1: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x9) open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000000)) 19:24:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x34ca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x0, 0x2], 0x0, 0x1c3201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup3(r1, r0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b9800000c00f326635010000000f30440f20c0663505000000440f22c066b80de600000f23d00f21f866353000000e0f23f8baf80c66b8c2dd408866efbafc0cedbaf80c66b81808098366efbafc0c66ed0f01b60008650f09b8e3008ec09a1c8d0300baf80c66b818b8b18166efbafc0ced", 0x73}], 0x1, 0x0, &(0x7f0000000100)=[@vmwrite={0x8, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x81}], 0x1) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @ioapic={0x2, 0xffff8001, 0xffff, 0x401, 0x0, [{0xff, 0x0, 0x81, '\x00', 0x2}, {0x2, 0x4f, 0x20, '\x00', 0x9}, {0x7, 0x6, 0x5}, {0x81, 0x3f, 0x5, '\x00', 0x9}, {0x1, 0x4, 0x4, '\x00', 0x1}, {0x1f, 0x1f, 0x1, '\x00', 0x9}, {0x1f, 0x8, 0x9, '\x00', 0x4}, {0x4, 0x1f, 0x9, '\x00', 0x4}, {0x54, 0x7f, 0x2, '\x00', 0x8}, {0x9c, 0x3f, 0x4, '\x00', 0x91}, {0x4, 0x9, 0x9, '\x00', 0x8}, {0x7, 0x4, 0x4, '\x00', 0xab}, {0xf1, 0x1, 0xfe, '\x00', 0x1}, {0xff, 0x4, 0x4, '\x00', 0x7}, {0x1f, 0x1, 0x0, '\x00', 0x5}, {0x1, 0x0, 0x8, '\x00', 0x8}, {0x3, 0x11, 0xff, '\x00', 0x7}, {0x6, 0x7f, 0x5}, {0x80, 0x8, 0x9, '\x00', 0x3f}, {0x9, 0x0, 0x6, '\x00', 0x5}, {0x0, 0xd6, 0x1, '\x00', 0x1}, {0x5, 0x5, 0xca, '\x00', 0x6}, {0x1, 0x6, 0x23, '\x00', 0xa0}, {0x7, 0x81, 0x5, '\x00', 0x8}]}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:24:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x2, 0x0, @ioapic={0x3ed3d7d71baa4202, 0x5, 0x1ff, 0xfa, 0x0, [{0x3, 0x80, 0xff}, {0x2, 0x3f, 0x8, '\x00', 0x1}, {0xff, 0x7, 0x7, '\x00', 0x9}, {0xbc, 0xf7, 0x3, '\x00', 0x1}, {0x0, 0x40, 0x4e, '\x00', 0x8}, {0x7, 0x1f, 0x1f, '\x00', 0x7}, {0x3, 0x3f, 0x9, '\x00', 0xa4}, {0x0, 0x6, 0x14, '\x00', 0x3f}, {0x7f, 0x20, 0xa5, '\x00', 0x5}, {0x3, 0x30, 0x3}, {0x1, 0x66, 0x80, '\x00', 0xfd}, {0x20, 0x81, 0x7, '\x00', 0x81}, {0x3, 0x20, 0xf7, '\x00', 0x1f}, {0x8e, 0xe0, 0x5, '\x00', 0x5}, {0x3, 0x7c, 0x2}, {0x4, 0x4, 0x80, '\x00', 0x9}, {0x87, 0x7f, 0x4, '\x00', 0xae}, {0x5, 0x6, 0x3d, '\x00', 0x3d}, {0x3, 0x1, 0x6, '\x00', 0x9}, {0x37, 0x7f, 0x8}, {0x88, 0x6, 0x0, '\x00', 0x8}, {0x40, 0x6, 0x1f, '\x00', 0x4}, {0x2, 0x1f, 0x81}, {0x3f, 0x80, 0x4, '\x00', 0x5}]}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/configfs', 0x41, 0xb0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000040)={0x5, 0x2, 0x4, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080)="bcfb0331907c3c3b7efed6e434875617e17ae6cfa076a544", 0x18, r4}, 0x68) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffe, 0x0, 0x0, 0x0, 0x3], 0x0, 0x183201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:24:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:44 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r3, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) dup2(r2, r3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x438100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x2, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x81, 0x8000], 0xf002, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x5, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff], 0xf000, 0x183201}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000680)={0x3, 0x0, @ioapic={0x2, 0x10001, 0xfffffffa, 0x4, 0x0, [{0x4, 0x7, 0xdb, '\x00', 0x7}, {0x0, 0x9, 0xff, '\x00', 0x20}, {0x0, 0x1, 0x3f, '\x00', 0x81}, {0x9, 0x4, 0x5, '\x00', 0x4}, {0x5, 0x9, 0x7, '\x00', 0x37}, {0x0, 0x5, 0x1f, '\x00', 0x3}, {0xff, 0x3f, 0x6, '\x00', 0x20}, {0x1, 0x0, 0x80, '\x00', 0x3f}, {0x1f, 0xa2, 0x8a, '\x00', 0x4}, {0x9, 0x1, 0x40, '\x00', 0x9}, {0xfe, 0x1, 0x1f, '\x00', 0x80}, {0x4, 0x0, 0x9, '\x00', 0xfa}, {0x84, 0x5, 0x6}, {0x20, 0x1, 0x1, '\x00', 0x4}, {0xd9, 0x0, 0x0, '\x00', 0x6}, {0x40, 0x8, 0x5}, {0xfa, 0x3, 0x8, '\x00', 0x7}, {0x3, 0xa4, 0x1f, '\x00', 0xf7}, {0x2, 0x4, 0x3, '\x00', 0x4}, {0x0, 0x2f, 0x9, '\x00', 0x4}, {0xf8, 0x6, 0x2, '\x00', 0x6}, {0xff, 0x3, 0x3}, {0x1, 0x9, 0xfc, '\x00', 0x3}, {0x1, 0x5e, 0x1, '\x00', 0x70}]}}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) 19:24:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x6000, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/1, 0x1}, {&(0x7f0000000100)=""/231, 0xe7}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000001680)=""/129, 0x81}, {&(0x7f0000000040)=""/27, 0x1b}, {&(0x7f0000000080)=""/58, 0x3a}], 0x7, 0xff, 0x10000) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[], 0x5000, 0x183201}) 19:24:45 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r3, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) dup2(r2, r3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:45 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r2, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x9, 0x1, 0xffffffffffffff81, 0x7, 0x40, 0x4}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_open_dev$cec(&(0x7f00000001c0), 0x3, 0x2) recvmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000200), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000280)=""/109, 0x6d}, {&(0x7f0000000300)=""/86, 0x56}, {&(0x7f0000000380)=""/16, 0x10}, {&(0x7f00000003c0)=""/31, 0x1f}], 0x4, &(0x7f0000000680)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf0}, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000048c0)="c546bb1d7ab427381ff4d6955a4175c0003f54be67173f44ca32a68847c48feccdd618c1ce41f53f9d37259f83089e2d5cb830aa16e06c3de21232fccc5c85f69f47efa6e48d9aaf48e2f36bce999882af9c049075aadeb39e0c272fc22eb1b69e0569663c17454db94e01158d66d31ea72034cb3b7eb573724547227f523a260b63689ce511583c9416dec07137ce7b23afac7a15d3fe7bfa37fef383678b0f75102bfbf9999b06f54525e6626206650a7de6b9741a2479a79d78917beb81d67fb7dd73835df3e24eb9b020cbc25119983106829e0604e1ce0e69dbefc51e9450e33587a4c39f281250a34273416b5839f00509ce5a8b0ed2105a803fea502dc38fda5f2049bc1ead69a554ab368437f45dc4de722ae110f0cd81719b80b6a61a5809763838f0f7e92c26de522204a2c30a54770cb33a8cef8389319c7a2ae3a45eb71ff711bc97179bbefcd65fb75dad003a1224c4a4c47b0159228e08e6eeb4d5e5dc3972bf4ffa82b0f357c538f9b4c2f5fc60e448de20bcec5553a5dde40b309f19606f0f19ce384081572e92edb3c4a802597cdf748890796e848e0aeef40383e803f67b5e4ce44d08d6a9ceb7f9f621c56b1e84b0e5c34418b80ef8186e91a7ba27615b58e78a9b7d0588e1f496c4f3c4ffdc6ae6ab96626d23edba55835fdbc68aa19dc8e1ad231dc89d617d00c393cdd44ce5a408fd9d3f564a7c9dcb035c60a2a4c3587f8035bf6f39b6ed271adcf0ff64d5694a2d912f78c3d3ef8fa39f181347213a5cdeaa62f1647a4d16908bef78ec2b1dc6e4d49e6d92c14e32f7374fe9f7f6d58a1a3e0b3fdbf50e16766f08c2a5ee13811d232f235fc97ca4691eb5c64bfdc3b95196b36403c8e72e09944df379b78a82a00bf7b7e7b206cfcd84c33e5524e516465c6f5ef1d2399d3cdab6f9cdacf12b01340ddedd243134a36b8d90f32b28577cfb48081c10b98af993f892e1a91a6a74140f36875f6cbd635d5eddb06c3dfee6d9d17f8b2ca039a35ce239ddd4cd9e2ead1bd03fafec57fe61d8d65718fffc8957d3a4f169de042fdaf199881c9800dfa0a68454add68e2bbe8c667052dbe92ee3ffa15cb0871bb2bcd07ac61d6af6f711b1abf11035a4058d604ef2472323fa4e5cf1c9dd6b2095263e1f1729ef48c5ba99280ff9cb304c182fb218153d6d692748e0d8eafa3e380105a97405c8e5e49b7df59009b99ef0d58f527ec49c7d2671cf66a896beda684891e0a75ced913ac231341aaae340377fcc86e470a0b6a97f5e1abc8976102344907678e214689f78f8ea88d47798555cd2c7b565c48deafe0a6c963bd2326fb58f5134b8a729b09f8a50ef0bc48f6fd5cd6b5231a49d1b676cd56f80132fb25fbd42268f8dfaeb3c2c765c7038d0d9bcbd5148f6a305dfb00549622d63b00001ba54b5cca18f76f8db62aedf5ee28717dde715e6687d4de8764f530ca6ccaff129abeb20379e2e479c0e9a751e18c26ce332d61f05f59175163a8ce5a7fa98ca8d3cb9d9f3ba8567724aac1f60cbfb5cb0dfbce00a9d6be38237898df98ec419ed7c97bc1e3b0ba97d935c76b6fe9b98a4a96ccd85481aa40bb7ab7d31d37ae1d4f427e70ec90e56ea923997256179805cd901e1b8cb3c9cb496ae68c174cb27f7b9b10136858a47ecf1db0abc6e47722e876d4d6c2ea6abb7d4df97ebed075d1e78b5c9e6e2b01a22693612e03c51247bdb4ef871f8bf64048d19d639ce23bdc94622dcb345a8131f5387764fe1b3769d12670ba5d3565a9a1d49960d75ab8fb58afe3a22a43aec8fe26e9362061b8d91ae80de231d8bbe00f8726869577580a9bf912f51dc915c1ffdafc0ca0a2a0dcfda17291f1e77ffc7273a3aaec175a5a5c006a4be34a3ad4556ea793da55b70a0e555b9d57c11580b63b38a2490a5ecf638fb54e0ea3d1267d7e45f1b244c50805dcf72a64c1f0b4bda43e49268ba6c136bc7d7c37c5acc4ffcc8e1223661da30c73c4a0a08186b48b370a4b7bb87b79f7302f1297e85d6c5c48f7a990d8cfad90fcfef6fa0acd327c5dbd649f46f4d1ca28d353250ca24a048de9935dbc297af9c3c52460d537f80cafff4ec4885e20423373b8aabbbf1981e38fd16714def44adb6c3925cc4062ddbdcfd86722543ed16f57b74454b4f4423f2c02f62d17d566aefc3c70da34459251e41c6d1bbabdec6662707d4bd150fef0337f7d92c42ebfcf136cc6d44fe328f7ec3ef7d69e750f569a4240a5aa3762497730b877d33f7eeb7a9aa9de5a8f7a8834d2a3da715c556b1f7484c74edbbba43116caca882d40b1f64d22dd3b462bae38b2ccb1576fb6b7e0711d494bb19e54f62fc55d59e9eea8acdcd55f27006dce16fdbba01ee17eaa12f048f6f8ab5f4d3d170b21837975c530d8e9562080d4e5188085d27797771cced2a7a4a2a66843c92d4e58d14f78870127e4df4d5dc4bc50f6db0bc978bd6844a1b55633d11b962255666c9e1bb0604f007c64770874787f971e29845a8f5afed491da4b1f709e6996ccee553cb5a6361aa1bf0032424bbddae37bfeff50c34d6a57727c6ad8f38fe7d17f637862dbed720c738c1a329c53d051b97f6890dd8a57b75806351b905cda4a3f307fab8010f777b65f5c1c0baa5e8b61733bef528da4ee489758b653be55445ca39c44534d515d40b74e52d22ad68e22c5242663b7141648af2b1117bad9556d9e55113959e2588d45be2541ffe2372fa7b5fa58e4802700238c6f0551f14362ba1d36da376ab16e87bee687ff761159f0e7092b134f7cca7c9e0f2ae6dad55aea7d746e4723a49859505a968cefb8f51a17fbf60348fd81a44d2a42ce846ce8bed5fc8218f5234c0abf1825e19e1dd1e6955bdf72e6f8d9d0c3417c12107fddd725478e51e8df6f0cc76d3e0308ddb1b02f6589096b1743f904b02bdf0b970ce6f8c325e7ae3f9f6a790ad84244703fafb5abe694982dbb9d1e0db26dcaf520adba43fd16b01407bad3f2eb78c40cae7e11def337554c3caa918b381ea07ba346d9eaeb8efe7f128e29aaaa701b710f1a9ff2a6c3caad2e91a64e9641a879525174e339c08de8562bc8230d46a2aff3e2adabab7b9a8802c4a7f7ac72b86a1a5f269174e38e6e819fae0493e7f5cbc4cf0f88564ecc32003a3353279eca30a98731a8ff78361cb800984c37ddb38c3ccaa12554df547ce059f7a550b6524d02ef08b0a8c2d8a82492020b41308a347bda2d700f7261ec2be75a0c553ceccf915b5c6a9ca86c4d196aa5b85a0ca7e2e7754e421651099d7205751b266b5151bef128a676b0fe3a64a1cdc11122aa176085a45117c7acf46370860f2d3da8b11e4b5015fae7110ca4c411867d597be4797b3d1532d1a88a6f273b726c7235b261eb23c8150dd9044c6efced3912f21c7aa2a7ad2845e660eb7d672d3a82519ad4777d7be028d04e2938d442a266a351e8bae2527d8187d5ee9b37688fe780e1e0738e2dcc92f340e75ed0b3a1fb0e19dd563e891f19d1d6f5da55f1c2f93c526f510362d5b79c0ce95e9d158dfe1cecf5cdad9550038e8ecbe321bff71123211a81dbda7f3727e1b29e8f39a532fd71f4b8d9519528f9e8dba0f1176d3283ecee9900f7b77a33c073eacdd1fbcb5e36b07864878ddc2526c9b769c09f24d1f2dd54e9ac994a05a1f6d2600ba81614567bc6ed1eb9bfae7fdea1dc009f958f82c63672267a0cfae90f2288abf0cb4b8a97b3973f98e1dfeadd78058da88dc959bbaec2cb772bb1079736846975655ff7628150bcc170252d0d512f18bc44ba0ef36365cd84d67575cb64884f7f7f02813a8a23640078468bdb473686a06d5bc3ffa30eef692da59f80c28e22e143e43f6ff252815511df3feb78ea18c24276a160b7311a080d98e4652f84f071ee6a3b7d0f53ba36a054baae9f9d235726777f4e7aa0e765ddfbe4aa94062ef6a9c12703b83d875619cf3ab66a962bbc5dad17d11b4a5e3523877b7879b5950f630e58bbfe11673673ac340ab73df570c60bf7cdf211640fb3f8ed27620391ae52b10ecd7e8a3e7bfdb6f5fbee77b0c1fa532735747785e19257d301e0bd1d4119ca0b6cf3b68198dbf926d0592eede8dd8adce5f41e33e7f52ee94573206f8a4070a0cf09f0e91c70c9331d0c41bac4c6c70ef89b37c76dbfba99decb22304b566c1a84a7c47d9531cae8e65173b57d283010dc8aa02e4b2184fb5feccdb3e01c51d54f3cc841b101a814b6bc44fa9526f6561a83ca679f3e162baee856233bb46ee1440854696ffe7e8461cc4cbf82c3794eb2fa7b33d306ee8df372d23f89fa78603a30cd1e68edb3ea7fe1fc9606779ba19a91e5fa1a495aa699872e3826ba777a6e1f94696806fa8d45ce7b789e4bc56da9cf50f71ed280958297cccbe38db301b57b9771778e32b4c049120ab2d173cb909948f975a3df79947b282cf3cf7c47d01ed61cbedb7b337403082a5fd506b8946dfb6dfbcc9c6d01ae3b2aa937144b454a8b9c001d1bf8a0af43cf845c434df5a8a68a232222b0057d17e9d0d91d32c5e5b9e1871c3f994baacbb1c5dae9225106ce3e8a802aca1b7efd6480b8b2d7c473ca39001b0c5263556a7641a9661d8411f83f7d72094f4b4b25ba5ff51e68e76b408be7b45b238ccdf11277e5c35254b9c5e93fe56439e8fa0bcc3e8544a3d8d65e8bbc2992b9c52a0972ace5ce78033910364c1e8d44ad0e04edd9faa6fba3ed133b1bf989462f73afe07aad5bd821af39ac6700fb6faccaceed56f877327cfd799797638d3f252fbb23e25b0cf18c6652fd5f6362ed58d66808b473f87783ce10af0334de85e42aa6d48a90d75d632a6d0b304656f3ad39a8179d5e2db2a6b5d531e1a80097243f93abe0b52ed24d66be8b5ff8fa435aa440f222356b00bc8fd71277ea181eae8d3dd9e4240052b74d7bab83eeef4179f8b81cdb9fd646260798671a73a6fb233a5ce6321b8598cbe2a7a23e3f0451d593b4f4b6b25a2517750b14a036a5264b9cf5ea8126f417041f22be4b925e29eeaf0e4c78d3f0580a19376b1b0ace4a9b5cbf78e46ea6213e790499ad3124e29682edf99f0ebb1da4cb7ad147f4233400e1f8aa04d050c18f6e44a2693225282e85a6eb94e99eafe07618999ad5856d2bf97a41a0d0473a2ce8315cae75e180b1f75f452e5abb37224984cbeb034de2cf456c7e804025831969c83af86ddb681d0262dd8ef20b456cf793d5123ad39cb218b2365352bbd77207bcf404623d932ef0fb873993b6e44dd4d8260992bdca8c6caf03c39600fbaa05795cb65763bc99c6ba21a9507be0618d5a3a86ff126344822307f1d2487ab411658423b6e0a8a95e54f61d5656dae3478ea7cf5a27a501296349510a005fddbdff2e46c2f6ba936376c6c3ae59c9fcbe00a9ca8b2b99d4ba60d4176206516ec857b1eb35d4d9b998b1302197366a94f8b204b4a993984801092f93051c3f3fad0ae84351336e7f26ac589f1339382ccffa2c66c455a1e62f981ec1683be359b66f487eff1f7e6737b5a8c6f57410107b63fd86313fb6babb7a0c2afcc2ce60428fc0da7857faf0c4334669373bd9602ca4d42471a40aebccf2ed8aeada3cf4a6940ad61d9a80678106093eda9528d4fb9f4467919152b2ea14edd23685334aa0d237897c7006a0f4755387bc1d94c9baa48c8194dd57d7409b34c280addf1ade989a80dde2bf9cec99b0561f94ef209943473c344e04e83d0a45ab4c28943191c2eea0b99d7259521b958ebc1accdfb4d077186ee1a537d14d5afac401111778598488b9cca5828cc73c63fda82c58f72f62259230f814067ef34bb73ff25d3caae033c90b693bfcf5bfe1fd3a33b43ac1ab2ef8778efb75113d7f933a3d475f8e45ceb4fe3450e46c00e2c1b035fc81117a434d49bacb26a0aa176d16b2991515112eab23c63998b5090ae60a7799eb13c7b4fdac58ecf96e3826b9f8cb47b4cf1e065999d28082a887c7198abab30d303ee06b8ac679e1c2a6e97604b21116484dca5912535a122f43389d7db78cdf6ccd3ad76f3f5c1d730593ad4f270e81f59cfa6cfcfa6a4a2e2a26ddd61ad6aea3bad5547aa4d84f22fd0311f716f6ed8d47b969c77d05e3c433d96220767919c7dc816e8429eef855df2b9fb7b4d2590196ce7c1b8b6be202e6bb76b4629e61a2d083ab1d1127a594c91eac686c3dce8b5319064ada56790c8c49a2821349ebe46a3a5b7e0c82af4656c9f24d07e1b369087e25a31ae2724be4ebd96d36fb580948d0ea4ec2eeb1b88362e9131f0e5442fcb01826f3438c56d2314dd7bbbb4b19d9cac2336bd732c8580e27254a2494d36718e86c2b7f89520d5b5fe2259b41e125d25c0b8ff218a179eff2fce4611255bf3e0fd9f1fe3f9a99ac6d86153d8503ce7efa0fcd1ec41e5a300b6bedfa0c90373582c260038f53ec3cdf86bf53a3562a1e9e67e8b75d27a904f10acab17aa989d87fd4d225de5851c7984acc029621e4d95acc8a671ad1966a6ea57b275b414158f175251e544bdd9b4924717f86e5932babd3f2cc0716c5676955cf31270c33be665aba0dc165fad8a39b98f57115b787671b331750beb7c87246b3b51cca9523c7ddc75eae34c502d4bf2cbcc22a71776fcadaec2fdd36b8ecea74af54dc9202ad8fd15fb5fe2c711b157c062dc6689ef1104b09b27fa299714034e8662b5d92c62b6f68dcf2ba45485ad974e64ff25f8077679090c6d1a0859d39851997afdad0805c745e29943ba038f975729c990c77baa518aee9a206c3101f2a52963279a2c04965c3cd29304a82f5c91dd44534e1ebaf5971c77aa635aace6412b15c73a860f87b5fe4eeb28fbbcdd7f1a989e553365eb3f88531c7cc5a5bd25ad3ec3dfbae169c866e0a33e816224a84187c28b830d1329169ef8aea7033036523d00028963e3cea214da33d842c6de4e1d188291b330920be690cdfca927682c8cf215ee41126db849819f8f8bfdd7ce94bf3b7f1ccbfa47d5054ca899175ce58f8fd82eb36ccef0698bd6d5f88e64235503d2fceb776e47f0cd8d987433a8170df7ee9db66b4064ec9451b948a10dcd065b900c2be0eaf23ccac92404c8cddfebe27f29b59d9dc75a2bb0dbc98818e62689a29937f1e3ce19c8d5ebf474db87f5cb1236afe217f811aefee7ecb6a442c50f4ad0e978c2e1bdb405584a78aac84fd3d910d6b38bb8f12da886b3610554893b87f2863012cd9c4e1af741cd02db0d789cf55349e4e92219f5de197e0e62952d63db8bcdabad0ae159fc6103eeacb5e0eeb184460967d96cf1199c3e6598f327e68115d8b5483264ebe084597076eba416cfb41015172860157abdd2898679229edd94b3bf871fef6bf64100b1ece424d78ed10110b8218a9894bf9185b518494c185b73de3a47df2032c90bfe275e3c697d9cc78ecdf57b074728cb4404908469a1cf2c772be173b8bdf49a6eb61f43d86c8215c336436916bbf0d0ea74f662de2dd8789b7133e9fa5825bed6e10650629fae3351c5952b792cab56504111e4dc17e74b0a1121a9c301367319591cf17101c67647ed85113ab2f099dcaaed47db4f89dfc0f8d2f9877c1e04fa7f5236438dbacc13ab105652a98e99f6cc6bd4f44646dd377f098f4bf7d1bfa771892f5a6771e70a7e410f898958f3e032ff03fea9a71b6281113dc69d00de6a7b602daef608cbd603345b5fa7be0373091541d87cbbf4996934a526bb38e37fc84a59dd7f475d1aa02b5d71ce1bea4239ae6fa8e4a2fa18aeb1cf319bc4f5e3c3b51ad3affb2916f2147bb862f8a7591c40e0ce1cad2fd3745ec377b06e90f7d1f6a672aab33de4c0ad800244bacc6903765bc2f4387c5d993c8f11afd34cb67904cf90919aa66904fc09bef2e68ae22ce5d84d4d171d7b429223c4ed5f546e5e39ff82938227aff6a573620ca343401fb4acfe9de1b16983b84f363e7abd79c88c6d7190ed26a71a2383d5500537eb2009f4d07b7f9d9a2d73e642461e6920eb977e0ba3295dd6492e087638ad75026c80d4ff43df34c8c7334668d40102bb2f06d913d45c32d353aebac47aff0532f3b6e72034271a9873514e52a175c1df8181b1362bc6a0ddbc8329833f39464515f6ae34684cf30b24818559d3d10996f71a9d212c2aab61f11ba2e9cdda2a8ed6ea9c9be988b1724957005b3cbc691e44c057b0822dc347fbd5743d3583f81771f39484075e73c404af197743446cb94d274ee993f648357f24d524d1415901cec351e7ec0578e1b0e41d3b87fee5b240684e56e915a5eb71bd9a6aecb9a458ffe2a2a051bffa53916a5e3056a612fa60638d1980b2a5e7acedce0b260f65326f2a6a9b4a098897da031ddbfa0fdb19f2716b947eafd0622f58ec12ed9d6faa31d07495f2ef346ff8f2f10aadabc7cf1e5ef2d5c6ba27224ed96df8586ddeaca877e1299db41d2aa64d3636e37ef985852afa75da003ac6a9caa4f8e03a6b8d4b5676f87d09fd1fe74bce2154ffe0b7cf445015a65056714c330b0eb2c6b23c96fa1846c9488c2c722fe140e9ab44a5ee049892a4b45eb5a6a4b6a71a402f72338599d46c76c62c7ca0fb2f761803c162cad013cb647813f06221e7922e86a567bdd0328b8d0ef7e64e5571e9c7241cb7e99601e3151b6bf62b9c7f342e5701f321376a0319e8194a34354ad87db1754ea5554d548ea4ba00116ca2eb230f1671bb258251fd0f3f243cfe7ede72c5df373ebbfc35f0728d94e4c110c185f107fecabeb9ab9c2a12f5521cda72420ccde4305207181a9f2b146b54fdaef1ebe684cb5d8fb77723abda9e0fab7316e6a63916e97217c35b374e2922873c1a6a1a8e7afa76f5779a67398f0cea174a5b5725c9611921dbdf474defc106ceca014d38a44494f5db191ea4929cdf10b581e242700eeda3fb1be0db2cf45c3feede375cd624cdb9bf4dd207f5f7571cdb1fb1f4e4bcc49a0c5382afa5233b69bc5e18b710ff3960bf709d9575bcf4b99bc47ebf05defc5d37ef00138837234b1355fa0753847f89958864c2f687d93c9d4c9bc24ad2b997c761e3efbe726acdd1952269e3295cabc753a96a1989b0e757dc5c3ebfa5b8799a338f64f960d0bf377494a28826a701add12271b120490ea63832704c20a8ce50879bd08fbc0994179a0bb086d1a3c7136d3095739caba3c0eb4b4912e4de415d5fcf98a9a936bad94956d1a3b1337b9f5b363b6c041c9617345c8cfa0e7925c6dacac026a2fa8786f58d289a5f5409564ad7393efa6fb195991fac2a7a0b4e1dfd68f8128bf44dee622a5a249aaba1c026c12d1163d7da39736362564cffcdf485f69cabeed89288696a076add39ce982c3bcd7dc6783a49742d5c0826a68ab731bcd0a0846fba6cd85b78d84ba844ea646130f4c821cf8fb944ffa0e62934e84a2f09789da1196b1080215b1e3e2f5df3dd84eaeee883d192f7ed3af6f5c124db430b8c011bde6dfd44190ef23146889219ddb96a4998e3542b7d398909bd1d18c84e0e31557765a72b54a7b624c2b76ad1d006da9586458ce9b105d425326bcd6e42011588ceb3d75d076f9436dc519d840c972787a980b880958da0e624ed2def1afd7cc6a2881f32274bb3b9154fd8d01cdd01143c9354d9be7aa1786ea8815f438e3ca8609c7c1dea0ab9318371c8d70608bdfe0a34959b404497b16ffdf874ea4f989ff2455302dd5ccc4177685cbe85a9950522eee08e346884fe14aedf792b8f8495423b97acd2a09c1c81a3d5d64f6c8094243b4f1bcc87c5efa360ca408e2450070fadc7151a246d9fe881ba512501d0ba7d391c0565dd20b94b83e0a383a82557a4e1e94a08ec7457b531c170b9c880bbb7a3ebbd49f80b50693589a5a215ddb65dedde5b7e02b9139e4682dabed5e76df2c4016a7626614eeb239a598f4270a8671c68f6cddb6280ed85153887cbb2fce0ab0f151dac280ed00fe0017d6c68e7bf1d155b08bb34a194f6109fa03b468b6cdaba907f48f4820a9ceba95fd9e6952bd79f04608f1e698bdcd916d2df3ae0694ce8c62fcfe8fb8fe2416181af3e78d8548a663ff1781351ca3434e0ef6c2fb726a1e0fcebd5f20751321de527a31d8c177b082894bd8d545e8619b825fe352bdc5b44d64cabeb397e0bcee8da61cd828766aa3f663267b0c922f852f2fc2b408310296c66233a946d7857fd13d96342e6a4236f4216ee5177bfae214a2060a1180f45532e92fe0ee6ee92103d373a278fff649595a04f3acd97b99a6a37ac451632ddfc642cedfbe9758c535c7701d8034423c5956591acdf011f447e2af379fa145531c4d023a4c8c921c489e7916addf029230fdd6e976329bebbe8b600ca1448929592c5f2bfacbe5eadd190bef114050e38366cb739746ebcaf3a6f6ddab8c1500a34b551d5594a1b17e767099340a9ef35c405c44d2d674df9a836e7f990d41ff3dfd89c007eb94f325db50eb7d659c82bb0a5ea42e0224ffae63ce0b0e0f03983ca0d2c36d5bec9a8f5cd5ed2a7f9454e8f7e2f5d025611d6a6d96c011722a6eed717a165a83e0d47ea91ee719486ee8539a89ba3f12cfe019319fc512375d98cf4412b9c30f1ea3da5df639b38c4e1e6f04a14a1e4bc3dff91d25c7677aacbeb5b8544b0050d26deeb7246590c2c4d016904146fb63b9b8d2416f43bf508aa00e54eb0148c8384c76ad5cfd562451c42a51b8555653883e944449f34569a39212e5f46a42008cbd4989e13eea970c7954ea5643841877c34953e8382f37e7c35998458dad4cefeff20e2d68a42af8e2b6cb4a2d7ea92d2e7cae447b4a255c69b5dd3d6d42e2ee4ba618ff6040eecdddb28806c93111d5a8a78e922e97267d8102033af872e898128e07c68b850e550c9a23499090fec90a8e2d536aabb6e2914368b0d119e64d7c1141fb1c08c7e619867ea686c99dc1ffcb41a4914127483da5b2bafedd50e1226a5b0a613cc2b9d6e4a82968a2349aa0f3cdb0b3ff67c9b2d92db8492adb2a518605e55e3dc21ea321ec2350ed3fd6018da17b3ca6a3698b325a49982e70e38ae678759dbdf1978ec17d49f27d43aa4cee7ca76e8e4a8984bd5a3296c43f849c1217f6c2e34ba30cfc27e9a143cdaa2350b44e42a20876c2cc13ca14daecedbd9ab971786c71644119a2a3038dcf3127c2a145cd19e98e052fc90586aa10b565ccf5b4e25a4cb78d679cc6a39fdedeacd70615a0a4da1816fa11a40195170cb2c1a37da36ef819f0e7dd76c24f5ea38bc974e56217aa0f0857ff309f3532b047810eb687654aaa3ed1afbd83a78ec5d80f7fc184295ac71407104ebe625e80f7db1c3d21f6ddba0337f466d900f2408f9628661870406af687b77b86c48ecf19fdc9aaeb3393ccb2babc13886e8bf884bf2cd606d06830fc149bf27de4ce0454baac888485058bbd15cc0478aafe50fcbc863d97d50b8a66c2d4271cf19be784aae4b66afadc68e8895e9450d2881f7da937df6e3d900a68b55062fa02262b98da8529ef1566d89d530d5ac5789495bfff0a0d20d8f7117295f4a3fbdbb61ba7d51f9e9bf16bada866d82e6bea324f59ba06e90a4bf", 0x2000, &(0x7f0000000dc0)={0x0, &(0x7f0000000400)={0x18, 0x0, 0x81}, 0x0, 0x0, &(0x7f00000004c0)={0x18, 0x0, 0x0, {0x5}}, 0x0, &(0x7f0000000540)={0x60, 0xffffffffffffffda, 0x6, {{0x2800000000000, 0x0, 0x0, 0x0, 0x7fff, 0xff, 0x7}}}, 0x0, &(0x7f0000000640)={0x13, 0x0, 0x80000001, {'{:\x00'}}, &(0x7f0000000680)={0x20}, &(0x7f00000006c0)={0x78, 0xfffffffffffffff5, 0x7, {0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0x0, 0x0, 0x9, 0xa000, 0xfffffff7, 0xee00, 0xee01, 0xecb}}}, &(0x7f0000000740)={0x90, 0x0, 0x0, {0x5, 0x0, 0x16ae0da7, 0x7, 0x0, 0x6, {0x0, 0x8000, 0x5, 0x0, 0x5e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c0c}}}, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="600100000000000000020000000000000000000000000000000000000000000000000000000000004d0500000000000000000000030000000500000000000000ffff00000000000000000000000000000100008000000000000000000000000000000000000000000200000000000000010100"/124, @ANYRES32=r6, @ANYRES32=0xee01, @ANYBLOB="030000000000000000000000060000000000000000000000000000000c000000000000006370757365742e63707573000000000000000000000000000100000000000000ff7f0000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000002000000000000000020000000000000000000000000000000000000000200000ff0f0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00070000002a0000000000000200000000000000000000000000000009000000000000002f6465762f7372300000000000000000"], &(0x7f0000000cc0)={0xa0, 0x0, 0x0, {{0x0, 0x2, 0x9, 0x0, 0x0, 0xfffffff7, {0x5, 0x100000001, 0x0, 0x1, 0x4, 0x0, 0x80000000, 0x8, 0xff, 0x0, 0x0, 0x0, 0xee00, 0x0, 0x10000}}}}, &(0x7f0000000d80)={0x20, 0xfffffffffffffff5, 0x9, {0x0, 0x4, 0xffffffc1}}}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0xa000, &(0x7f00000007c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_client}, {@version_L}, {@version_L}, {@debug={'debug', 0x3d, 0xfffffffffffffffa}}, {@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@cachetag={'cachetag', 0x3d, '!-\'@\'\x14$'}}, {@access_user}, {@loose}], [{@subj_type={'subj_type', 0x3d, '/dev/kvm\x00'}}, {@euid_gt={'euid>', r5}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/kvm\x00'}}, {@uid_eq={'uid', 0x3d, r6}}]}}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000000)) 19:24:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x2, 0x0, @pic={0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xf8, 0x0, 0x0, 0x0, 0x3}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x7ffffffffffffffd], 0x6000, 0x83a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 19:24:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000000)) 19:24:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x7, 0x375c, 0x43, 0x3f, 0xff, 0x7, 0x5a, 0x61, 0x7f, 0x0, 0xc1, 0x9, 0x2}, {0x3, 0x800, 0x0, 0x1, 0x4, 0x8, 0x84, 0x8, 0x2, 0x1, 0x1, 0x5, 0x7fff}, {0x7fffffff, 0x0, 0x9, 0x7f, 0x0, 0xf9, 0x3, 0x9, 0x7, 0x20, 0x7, 0x0, 0x3}], 0x40}) 19:24:46 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x1b8) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x6, 0x5, 0xfffffffffffffffd}, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x9, 0x9f, 0x4, 0x85, 0x0, 0xfbe, 0x100000, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x5, @perf_config_ext={0x0, 0x800}, 0x40009, 0x200, 0x8, 0x8, 0x3, 0x1, 0x7ff, 0x0, 0xe8, 0x0, 0x100000001}, r1, 0xd, r0, 0xb) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:46 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r2, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x9, 0x1, 0xffffffffffffff81, 0x7, 0x40, 0x4}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_open_dev$cec(&(0x7f00000001c0), 0x3, 0x2) recvmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000200), 0x6e, &(0x7f0000000400)=[{&(0x7f0000000280)=""/109, 0x6d}, {&(0x7f0000000300)=""/86, 0x56}, {&(0x7f0000000380)=""/16, 0x10}, {&(0x7f00000003c0)=""/31, 0x1f}], 0x4, &(0x7f0000000680)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf0}, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000048c0)="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", 0x2000, &(0x7f0000000dc0)={0x0, &(0x7f0000000400)={0x18, 0x0, 0x81}, 0x0, 0x0, &(0x7f00000004c0)={0x18, 0x0, 0x0, {0x5}}, 0x0, &(0x7f0000000540)={0x60, 0xffffffffffffffda, 0x6, {{0x2800000000000, 0x0, 0x0, 0x0, 0x7fff, 0xff, 0x7}}}, 0x0, &(0x7f0000000640)={0x13, 0x0, 0x80000001, {'{:\x00'}}, &(0x7f0000000680)={0x20}, &(0x7f00000006c0)={0x78, 0xfffffffffffffff5, 0x7, {0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0x0, 0x0, 0x9, 0xa000, 0xfffffff7, 0xee00, 0xee01, 0xecb}}}, &(0x7f0000000740)={0x90, 0x0, 0x0, {0x5, 0x0, 0x16ae0da7, 0x7, 0x0, 0x6, {0x0, 0x8000, 0x5, 0x0, 0x5e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c0c}}}, 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="600100000000000000020000000000000000000000000000000000000000000000000000000000004d0500000000000000000000030000000500000000000000ffff00000000000000000000000000000100008000000000000000000000000000000000000000000200000000000000010100"/124, @ANYRES32=r6, @ANYRES32=0xee01, @ANYBLOB="030000000000000000000000060000000000000000000000000000000c000000000000006370757365742e63707573000000000000000000000000000100000000000000ff7f0000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000002000000000000000020000000000000000000000000000000000000000200000ff0f0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00070000002a0000000000000200000000000000000000000000000009000000000000002f6465762f7372300000000000000000"], &(0x7f0000000cc0)={0xa0, 0x0, 0x0, {{0x0, 0x2, 0x9, 0x0, 0x0, 0xfffffff7, {0x5, 0x100000001, 0x0, 0x1, 0x4, 0x0, 0x80000000, 0x8, 0xff, 0x0, 0x0, 0x0, 0xee00, 0x0, 0x10000}}}}, &(0x7f0000000d80)={0x20, 0xfffffffffffffff5, 0x9, {0x0, 0x4, 0xffffffc1}}}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0xa000, &(0x7f00000007c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_client}, {@version_L}, {@version_L}, {@debug={'debug', 0x3d, 0xfffffffffffffffa}}, {@dfltuid={'dfltuid', 0x3d, 0xee00}}, {@cachetag={'cachetag', 0x3d, '!-\'@\'\x14$'}}, {@access_user}, {@loose}], [{@subj_type={'subj_type', 0x3d, '/dev/kvm\x00'}}, {@euid_gt={'euid>', r5}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/kvm\x00'}}, {@uid_eq={'uid', 0x3d, r6}}]}}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000200000001000000", @ANYRES32=r1, @ANYBLOB="ff070000000000002e2f66696c653000"]) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="b9120b00000f320f01c4440f20c0350d000000440f22c00f08b9830500000f32c4c2f931bf03000000c462ddac4356dbd8460f0966baf80cb8a0690b81ef66bafc0cb800800000ef", 0x48}], 0x1, 0x30, &(0x7f0000000140), 0x0) 19:24:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000000)) 19:24:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x3, 0x0, @ioapic={0x100000, 0x7ff, 0xfff, 0x2, 0x0, [{0xb7, 0x8, 0x2, '\x00', 0x80}, {0x1, 0xed, 0x16, '\x00', 0x3f}, {0x0, 0x0, 0x8, '\x00', 0x20}, {0x20, 0x7b, 0x5}, {0x3, 0x9, 0x6, '\x00', 0x2}, {0x5c, 0xdb, 0x6, '\x00', 0x14}, {0x8, 0x6, 0x1, '\x00', 0x7}, {0x8, 0x20, 0x7f, '\x00', 0x4}, {0x9, 0x14, 0x87, '\x00', 0x40}, {0x2, 0xff, 0x1f}, {0x3, 0x8, 0x4, '\x00', 0x1}, {0x1f, 0x7, 0x9, '\x00', 0x8}, {0x8, 0x7, 0x99, '\x00', 0x4}, {0x1, 0x3f, 0xfe, '\x00', 0x1f}, {0x9, 0x5f, 0x1f, '\x00', 0x9}, {0x1, 0x1, 0xfb, '\x00', 0x3}, {0x1, 0x8, 0x2, '\x00', 0x81}, {0x4, 0x4b, 0x4, '\x00', 0x4}, {0xf6, 0x0, 0x51, '\x00', 0x3}, {0x40, 0x3, 0x0, '\x00', 0x1}, {0x7, 0x0, 0x7, '\x00', 0x81}, {0x1, 0x1, 0x7, '\x00', 0x7f}, {0x6, 0x8, 0x5, '\x00', 0x8}, {0x1f, 0x1, 0x0, '\x00', 0x1f}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x3, 0x1, 0x3000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) 19:24:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:46 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x800, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) [ 617.905703][T25461] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 617.914007][T25461] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:24:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x6, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc, 0x0, 0xc9}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x100010, r3, 0xd6a9b000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:24:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x3, 0x0, @ioapic={0x100000, 0x7ff, 0xfff, 0x2, 0x0, [{0xb7, 0x8, 0x2, '\x00', 0x80}, {0x1, 0xed, 0x16, '\x00', 0x3f}, {0x0, 0x0, 0x8, '\x00', 0x20}, {0x20, 0x7b, 0x5}, {0x3, 0x9, 0x6, '\x00', 0x2}, {0x5c, 0xdb, 0x6, '\x00', 0x14}, {0x8, 0x6, 0x1, '\x00', 0x7}, {0x8, 0x20, 0x7f, '\x00', 0x4}, {0x9, 0x14, 0x87, '\x00', 0x40}, {0x2, 0xff, 0x1f}, {0x3, 0x8, 0x4, '\x00', 0x1}, {0x1f, 0x7, 0x9, '\x00', 0x8}, {0x8, 0x7, 0x99, '\x00', 0x4}, {0x1, 0x3f, 0xfe, '\x00', 0x1f}, {0x9, 0x5f, 0x1f, '\x00', 0x9}, {0x1, 0x1, 0xfb, '\x00', 0x3}, {0x1, 0x8, 0x2, '\x00', 0x81}, {0x4, 0x4b, 0x4, '\x00', 0x4}, {0xf6, 0x0, 0x51, '\x00', 0x3}, {0x40, 0x3, 0x0, '\x00', 0x1}, {0x7, 0x0, 0x7, '\x00', 0x81}, {0x1, 0x1, 0x7, '\x00', 0x7f}, {0x6, 0x8, 0x5, '\x00', 0x8}, {0x1f, 0x1, 0x0, '\x00', 0x1f}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x3, 0x1, 0x3000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) 19:24:47 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000200)={0x1, 0xffffffffffffffdb, 0x0, 0x0, 0x40, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000040)={0x0, {0xffffff7f, 0xa4}}) r4 = fcntl$dupfd(r0, 0x406, r0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="b9b40a0000b803000000ba000000000f30b8010000000f01c1c4e2a991bc8985da0000660f3880890000c0feea0f000000970066b80c018ec066ba2100edb9800000c00f3235008000000f300f2311f3f2670fbaaea1339a", 0x58}], 0x1, 0x5, &(0x7f00000001c0), 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0xcd, 0x8, 0xcd, 0x0, 0x9, 0x80, 0x2, 0xb, 0x7f, 0xd0, 0x7e, 0x9f, 0x7, 0x5, 0x6, 0x4}}) 19:24:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r2, &(0x7f0000000140)=@sco, 0x80) read(r2, &(0x7f0000000000)=""/96, 0x60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:24:47 executing program 2: ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) copy_file_range(r0, &(0x7f0000000000)=0x2, r0, &(0x7f0000000040)=0x4, 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffd, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)=[{{&(0x7f0000000080), 0x6e, &(0x7f0000000000)=[{&(0x7f0000000100)=""/118, 0x76}, {&(0x7f0000000180)=""/166, 0xa6}, {&(0x7f0000000300)=""/221, 0xdd}], 0x3, &(0x7f0000000680)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xb8}}, {{&(0x7f0000000740), 0x6e, &(0x7f0000000c40)=[{&(0x7f00000007c0)=""/112, 0x70}, {&(0x7f0000000840)=""/216, 0xd8}, {&(0x7f0000000940)=""/111, 0x6f}, {&(0x7f00000009c0)=""/119, 0x77}, {&(0x7f0000000a40)=""/198, 0xc6}, {&(0x7f0000000b40)=""/101, 0x65}, {&(0x7f0000000bc0)=""/76, 0x4c}], 0x7, &(0x7f0000000e40)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000245501cd640dcf5a7d6bc263231385a95d4e1f1221fe2054efbd0400ccf73e16256544ccc1416f6c3ad3a62528680bf086002bdaed036b5514703944a1a9ad6871546cf1c7f4abf11062dc2153a0cca4344139fb22bf31b035f6b5cf99c999e6c9038bdf81"], 0x98}}], 0x2, 0x20, &(0x7f0000000e00)={r3, r4+60000000}) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x3, 0x0, @ioapic={0x100000, 0x7ff, 0xfff, 0x2, 0x0, [{0xb7, 0x8, 0x2, '\x00', 0x80}, {0x1, 0xed, 0x16, '\x00', 0x3f}, {0x0, 0x0, 0x8, '\x00', 0x20}, {0x20, 0x7b, 0x5}, {0x3, 0x9, 0x6, '\x00', 0x2}, {0x5c, 0xdb, 0x6, '\x00', 0x14}, {0x8, 0x6, 0x1, '\x00', 0x7}, {0x8, 0x20, 0x7f, '\x00', 0x4}, {0x9, 0x14, 0x87, '\x00', 0x40}, {0x2, 0xff, 0x1f}, {0x3, 0x8, 0x4, '\x00', 0x1}, {0x1f, 0x7, 0x9, '\x00', 0x8}, {0x8, 0x7, 0x99, '\x00', 0x4}, {0x1, 0x3f, 0xfe, '\x00', 0x1f}, {0x9, 0x5f, 0x1f, '\x00', 0x9}, {0x1, 0x1, 0xfb, '\x00', 0x3}, {0x1, 0x8, 0x2, '\x00', 0x81}, {0x4, 0x4b, 0x4, '\x00', 0x4}, {0xf6, 0x0, 0x51, '\x00', 0x3}, {0x40, 0x3, 0x0, '\x00', 0x1}, {0x7, 0x0, 0x7, '\x00', 0x81}, {0x1, 0x1, 0x7, '\x00', 0x7f}, {0x6, 0x8, 0x5, '\x00', 0x8}, {0x1f, 0x1, 0x0, '\x00', 0x1f}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x3, 0x1, 0x3000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) 19:24:47 executing program 1: getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x1) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x8, 0x1f, 0x1, 0x8, 0x0, 0x10000, 0x4904, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xd01, 0x2, @perf_config_ext={0x7, 0xa}, 0x210, 0x8ae, 0x0, 0x0, 0x80, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x8}, r3, 0x8, r2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = fork() tkill(r4, 0x19) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x81801) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x5, 0xa, 0x9, 0xff, 0x0, 0x81, 0x8040, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x1, 0xffffffff, 0x5, 0x6, 0x5, 0x401, 0x0, 0x2, 0x0, 0xffffffffffff8abf}, r4, 0x0, r5, 0xa) open(0x0, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0x1e64b39f63ca829f, 0x1000}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:24:47 executing program 1: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x14000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x3, 0x0, @ioapic={0x100000, 0x7ff, 0xfff, 0x2, 0x0, [{0xb7, 0x8, 0x2, '\x00', 0x80}, {0x1, 0xed, 0x16, '\x00', 0x3f}, {0x0, 0x0, 0x8, '\x00', 0x20}, {0x20, 0x7b, 0x5}, {0x3, 0x9, 0x6, '\x00', 0x2}, {0x5c, 0xdb, 0x6, '\x00', 0x14}, {0x8, 0x6, 0x1, '\x00', 0x7}, {0x8, 0x20, 0x7f, '\x00', 0x4}, {0x9, 0x14, 0x87, '\x00', 0x40}, {0x2, 0xff, 0x1f}, {0x3, 0x8, 0x4, '\x00', 0x1}, {0x1f, 0x7, 0x9, '\x00', 0x8}, {0x8, 0x7, 0x99, '\x00', 0x4}, {0x1, 0x3f, 0xfe, '\x00', 0x1f}, {0x9, 0x5f, 0x1f, '\x00', 0x9}, {0x1, 0x1, 0xfb, '\x00', 0x3}, {0x1, 0x8, 0x2, '\x00', 0x81}, {0x4, 0x4b, 0x4, '\x00', 0x4}, {0xf6, 0x0, 0x51, '\x00', 0x3}, {0x40, 0x3, 0x0, '\x00', 0x1}, {0x7, 0x0, 0x7, '\x00', 0x81}, {0x1, 0x1, 0x7, '\x00', 0x7f}, {0x6, 0x8, 0x5, '\x00', 0x8}, {0x1f, 0x1, 0x0, '\x00', 0x1f}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) 19:24:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) fcntl$addseals(r1, 0x409, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) flock(r0, 0x0) 19:24:48 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7f, 0x1014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x101, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram3', 0x40100, 0x81) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)=0xf8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x7fff, 0x200040) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000880)=ANY=[@ANYBLOB="24b737defa87e20419d13f8a3cdbc95f3b1e898a9d3f14dcd42bf43e0ffbbd48a4772bd1e82a18c126513500d55ab100574ea5ceba49f165443e764814125636431fb4a0840524bdea460d75d47381e1782445b7f1ed193f4e7a26be3403d2b45f7cb5cb330c8c84a82128c8fc0ca98cbae28a1906b3a8190c6f82717c60003617b805f23e4f505ac4315cfe66d6e222bcfd66505fa66a50463219a626968c018d24831f49c15fb9c56ec1251d78c0ab15d7beb80f528fef70a080950d4d69c2174245ab09c76a4ecbc08c8d27542ef32ae314143f83b839dc1407c744604334", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x7c8}, {&(0x7f0000000140)=""/85, 0x210}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) socket(0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x3, 0x0, @ioapic={0x100000, 0x7ff, 0xfff, 0x2, 0x0, [{0xb7, 0x8, 0x2, '\x00', 0x80}, {0x1, 0xed, 0x16, '\x00', 0x3f}, {0x0, 0x0, 0x8, '\x00', 0x20}, {0x20, 0x7b, 0x5}, {0x3, 0x9, 0x6, '\x00', 0x2}, {0x5c, 0xdb, 0x6, '\x00', 0x14}, {0x8, 0x6, 0x1, '\x00', 0x7}, {0x8, 0x20, 0x7f, '\x00', 0x4}, {0x9, 0x14, 0x87, '\x00', 0x40}, {0x2, 0xff, 0x1f}, {0x3, 0x8, 0x4, '\x00', 0x1}, {0x1f, 0x7, 0x9, '\x00', 0x8}, {0x8, 0x7, 0x99, '\x00', 0x4}, {0x1, 0x3f, 0xfe, '\x00', 0x1f}, {0x9, 0x5f, 0x1f, '\x00', 0x9}, {0x1, 0x1, 0xfb, '\x00', 0x3}, {0x1, 0x8, 0x2, '\x00', 0x81}, {0x4, 0x4b, 0x4, '\x00', 0x4}, {0xf6, 0x0, 0x51, '\x00', 0x3}, {0x40, 0x3, 0x0, '\x00', 0x1}, {0x7, 0x0, 0x7, '\x00', 0x81}, {0x1, 0x1, 0x7, '\x00', 0x7f}, {0x6, 0x8, 0x5, '\x00', 0x8}, {0x1f, 0x1, 0x0, '\x00', 0x1f}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:48 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:24:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) 19:24:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x3, 0x0, @ioapic={0x100000, 0x7ff, 0xfff, 0x2, 0x0, [{0xb7, 0x8, 0x2, '\x00', 0x80}, {0x1, 0xed, 0x16, '\x00', 0x3f}, {0x0, 0x0, 0x8, '\x00', 0x20}, {0x20, 0x7b, 0x5}, {0x3, 0x9, 0x6, '\x00', 0x2}, {0x5c, 0xdb, 0x6, '\x00', 0x14}, {0x8, 0x6, 0x1, '\x00', 0x7}, {0x8, 0x20, 0x7f, '\x00', 0x4}, {0x9, 0x14, 0x87, '\x00', 0x40}, {0x2, 0xff, 0x1f}, {0x3, 0x8, 0x4, '\x00', 0x1}, {0x1f, 0x7, 0x9, '\x00', 0x8}, {0x8, 0x7, 0x99, '\x00', 0x4}, {0x1, 0x3f, 0xfe, '\x00', 0x1f}, {0x9, 0x5f, 0x1f, '\x00', 0x9}, {0x1, 0x1, 0xfb, '\x00', 0x3}, {0x1, 0x8, 0x2, '\x00', 0x81}, {0x4, 0x4b, 0x4, '\x00', 0x4}, {0xf6, 0x0, 0x51, '\x00', 0x3}, {0x40, 0x3, 0x0, '\x00', 0x1}, {0x7, 0x0, 0x7, '\x00', 0x81}, {0x1, 0x1, 0x7, '\x00', 0x7f}, {0x6, 0x8, 0x5, '\x00', 0x8}, {0x1f, 0x1, 0x0, '\x00', 0x1f}]}}) 19:24:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8001}}, '.\x00'}) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000001c0)="0f320f01cb0f01cf66baf80cb84c1e9182ef66bafc0cedf3650f4ec834e8c4c17ee61cf8b8004800000f23d00f21f835000000080f23f86419b8008800000fc798830b0000", 0x45}], 0x1, 0x4, &(0x7f0000000340)=[@efer={0x2, 0x5100}], 0x1) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000140)={0xf4d, 0xc001001f, &(0x7f0000000000)="7501da48e2206eedb10064ded1708399316ba4f5cd19388b977cfcf9b69d4e946c6f949b1716e14a6be9f27094898a1e6d610e477de4af0e1db3834e67219e0f3b9de1eaf76dab9aee99963cf25a6e56253a7cf6b8aec1ef9205a42367cb4292351fc10b2ea218f0a5fd664cf2b6a2578cc79615eeb62badcd2ced7c041eb1131661e0275bc6fad7a9fc0c8f6c75c67d31", &(0x7f0000000100)="1222217dfa70322b193d6ac937d921ce18339f6b85", 0x91, 0x15}) 19:24:48 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) eventfd(0xe6) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x9, 0x5, 0x1, 0x3, 0x0, 0x0, 0x20, 0x9, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x80000, 0xe6c, 0x6, 0x9, 0x3f, 0x1, 0x6a, 0x0, 0x6, 0x0, 0x3}, r0, 0x2, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000380)='/dev/kvm\x00') getpid() ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x81, 0x0, 0x0, 0xfe}}) 19:24:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x5, 0x2, 0x2000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:24:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) 19:24:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:24:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) 19:24:49 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x43, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) [ 620.366617][T25708] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 620.374541][T25708] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:24:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000080)={0xf2, {0x41, 0x5, 0x5, 0xfdd, 0x81}}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x9, 0x2, 0x0, 0x0, 0x3, 0x8, 0x0, 0x3}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x2, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x204cb, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0xed], 0x0, 0x183201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x20], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000100)={0x4000}) 19:24:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) 19:24:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) 19:24:49 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="360f01cb640f4402b8b4048ec8660f651b660f3a16cb0066b9800000c00f326635000100000f300f0ffd9ef30fbd3566b9800000c00f326635002000000f30baf80c66b8840f3a8d66efbafc0c66b8eb08000066ef", 0x55}], 0x1, 0x66, &(0x7f0000000140)=[@dstype0={0x6, 0x1}, @cstype3={0x5, 0x9}], 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:24:49 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_mount_image$qnx4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2, 0x2, &(0x7f0000000080)=[{&(0x7f0000000680)="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", 0x1000, 0x3}, {&(0x7f0000000100)="c43678ac7ebb72948e64b9950a8375324352223ba602b6184593fa0f54f0680d650bc3b9484159be5d3abd31b5083a4dc8a4f66ad0dd72f9ec251c4cdff050903de7aeda0921c1d287e0eb2ab7185af88eda1a80da85de83c573111298b0b4f54c31c460a8125214f1fb2de0cafb4c39861106fb56131bcfc2d630d80c333c46e64e172f5e6f187f236581cdfc29e41247bd74e9e56bcfa90144ae15a8188ff1f2fbfde0d8165611f09de98fd9cb3049d1bd3bda0528762be9839e59afcbd66fba00e56965b91b8f4c0e6efac616a3e89259b60b79d592fba4d263482b61c7d74f", 0xe1, 0xfffffffffffffffc}], 0x80, &(0x7f0000000200)={[{'/dev/kvm\x00'}, {'/dev/kvm\x00'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/kvm\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'J*\x1b'}}, {@obj_role={'obj_role', 0x3d, '/dev/kvm\x00'}}, {@fowner_lt}, {@smackfstransmute={'smackfstransmute', 0x3d, '-*'}}, {@obj_user={'obj_user', 0x3d, '!#,}%'}}]}) write$binfmt_elf64(r1, &(0x7f0000001680)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x8, 0x0, 0x9, 0xfff, 0x3, 0x3e, 0x800, 0x57, 0x40, 0x82, 0x400, 0x5d, 0x38, 0x2, 0x81, 0x1, 0xab}, [{0x5, 0xafb3, 0x44b6, 0x80000001, 0x1ff, 0x2, 0xfffffffffffffc00, 0x3ff}, {0x6474e551, 0x100, 0x6fcf, 0xf7, 0x80000001, 0x7fffffff, 0x1, 0xffffffffffffffff}], "3b56a7c9f7e942036bc85d8ad1ce4773e6abda196114d97bff6d0065cbb939c1fc89bdfb8b1fe55f7ff05a", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x5db) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x7], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 621.000519][T25787] loop1: detected capacity change from 0 to 16383 19:24:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) ioctl$KVM_CAP_HYPERV_SYNIC2(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)) [ 621.058947][T25787] qnx4: no qnx4 filesystem (no root dir). 19:24:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x0, 0x183201}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, 0x0) [ 621.214335][T25787] loop1: detected capacity change from 0 to 16383 19:24:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) ioctl$KVM_CAP_HYPERV_SYNIC2(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)) [ 621.301025][T25787] qnx4: no qnx4 filesystem (no root dir). 19:24:50 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x5) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000040)={[{0xffffffff, 0x6, 0x3f, 0x7, 0xc0, 0x1f, 0x81, 0x20, 0x9, 0x5, 0x5, 0x1, 0x8001}, {0x7, 0x2, 0x8, 0x7, 0x0, 0xff, 0x20, 0x1, 0x7, 0x7, 0x9, 0x1, 0x19}, {0x4, 0x4fa, 0x7f, 0x0, 0xd6, 0x2, 0x4, 0xff, 0x20, 0x80, 0x8, 0x5, 0x9}], 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x2c) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x101ff, 0x1, 0x4002, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x202200, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x100000003, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0x6, 0x20, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9909d4, 0x6, '\x00', @p_u32=&(0x7f0000000100)=0x6}}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r2, @ANYBLOB="090000000020007625c809f7b0d53c"]) ioctl$KVM_SET_BOOT_CPU_ID(r6, 0xae78, &(0x7f0000000300)=0x2) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)={0x1, r4}) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)=0x2) 19:24:50 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="3e0fc7b300a00000c4e2c908a107000000c4c2359114b3260f3066baf80cb82083f48def66bafc0c66b8100066ef0fc79d00000100660fd3c5ea000000002500c744240009000000c74424021dc00219c7442406000000000f011c24b9c70d00000f32", 0x63}], 0x1, 0x48, &(0x7f0000000100)=[@dstype0={0x6, 0x1}], 0x1) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:24:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, 0x0) 19:24:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) ioctl$KVM_CAP_HYPERV_SYNIC2(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)) 19:24:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, 0x0) [ 621.898854][T25864] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 621.906999][T25864] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:24:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x26, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x80}}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000040)={0x0, 0x5, [0x109, 0x80000000006, 0xa01f, 0x2, 0x4ba0, 0x8]}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @ioapic={0x3000, 0x3ff, 0xfffff13e, 0x3, 0x0, [{0xb2, 0x6, 0x5, '\x00', 0x3}, {0x20, 0x59, 0x7}, {0x2, 0x9, 0x3, '\x00', 0x4}, {0x3, 0x6, 0x1, '\x00', 0x5}, {0x5, 0xb8, 0x80, '\x00', 0xfe}, {0x0, 0x6, 0x81, '\x00', 0xf9}, {0x6, 0x9, 0x7, '\x00', 0x8}, {0x20, 0xfe, 0x4, '\x00', 0x6}, {0x40, 0x3, 0x6, '\x00', 0x20}, {0x6, 0xa, 0x3f, '\x00', 0x1}, {0x40, 0x1f, 0x1, '\x00', 0x7f}, {0x40, 0x5, 0x20, '\x00', 0x64}, {0x0, 0x5, 0x1, '\x00', 0x9}, {0xcb, 0x0, 0xa3, '\x00', 0x3}, {0xcc, 0x6d, 0x8, '\x00', 0x81}, {0x3f, 0x8, 0x7f, '\x00', 0xfe}, {0x5, 0x9, 0x1f}, {0x0, 0x40, 0x7, '\x00', 0xfa}, {0x2, 0x2, 0x7f, '\x00', 0x1f}, {0x6a, 0x4, 0x7f, '\x00', 0x1}, {0x3c, 0x0, 0x3}, {0x12, 0x6, 0x9, '\x00', 0x9}, {0x1, 0x4, 0x27, '\x00', 0x8d}, {0x6, 0x3, 0x60, '\x00', 0xff}]}}) 19:24:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) 19:24:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x187201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:51 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x3e, 0x8, 0x6, 0xc0, 0x0, 0x8, 0x1400, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x6, 0xff}, 0x1, 0x1, 0xe0, 0x0, 0x1, 0x8, 0x8, 0x0, 0x40}, r0, 0xc, r2, 0xf) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:51 executing program 5: ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000100)={{0x4, 0x1}, 0x100, './file0\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) 19:24:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="f30f09f30f09660f64777b660f38f6688f66b9130000000f32f30f18de2e0f2327dee50f380bd00faeff", 0x2a}], 0x1, 0x2, &(0x7f0000000080)=[@cstype0={0x4, 0xc}, @flags], 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x100000, &(0x7f0000000100), 0x1, 0xffffffffffffffff, 0x1}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @ioapic={0x2, 0x3, 0xffffffff, 0xfffffff8, 0x0, [{0x4, 0x81, 0x81, '\x00', 0x80}, {0x5, 0x5, 0x3f, '\x00', 0x2}, {0x0, 0x1, 0x1, '\x00', 0x8}, {0x0, 0x2, 0x6, '\x00', 0x9}, {0x7f, 0x99, 0x7f, '\x00', 0x2}, {0x81, 0x6, 0x1, '\x00', 0x36}, {0x7, 0x20, 0x9, '\x00', 0x6}, {0x9, 0xe4, 0x1f, '\x00', 0x7}, {0x7, 0x9, 0x6, '\x00', 0x40}, {0x6, 0x1, 0x0, '\x00', 0x80}, {0x4, 0x1f, 0x6, '\x00', 0x7f}, {0x4, 0x3f, 0x87, '\x00', 0x5}, {0x80, 0x1, 0x7, '\x00', 0x4}, {0x18, 0x7f, 0x6a, '\x00', 0x6}, {0x40, 0xf7, 0x7}, {0xf1, 0x5, 0x7f, '\x00', 0x3}, {0x2, 0xb3, 0x4, '\x00', 0x6}, {0x6, 0xf9, 0x3f, '\x00', 0x81}, {0x1, 0x5, 0x7f, '\x00', 0x3}, {0xb6, 0x84, 0xff, '\x00', 0x4}, {0x0, 0x5, 0x9, '\x00', 0x80}, {0x6, 0x9, 0x20, '\x00', 0x80}, {0x3c, 0x8, 0x94, '\x00', 0x72}, {0x2, 0xf7, 0x6, '\x00', 0x20}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) 19:24:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:51 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r2, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) dup(r2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000080)=""/15, 0xf) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) 19:24:52 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000000)={0x3, 0x78b, 0x400000000000000}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="6680d5ca66bad10466b8050066ef0f35c744240006000000c74424020e000000c7442406000000000f011c24362e0f350f01c266baf80cb81af74783ef66bafc0cb01fee640f221ac4c1696259fb0f01c2", 0x51}], 0x1, 0x2a, &(0x7f0000000140), 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="0f20c035200000000f22c0c442791d1f66b806010f00d8c421f96b700047dacec74424000040a832c7442402283b0000c7442406000000000f01142466baa000b857b3ce8bef660f10c6c74424001c000000c7442402f7ffffffff2c24640f01df", 0x61}], 0x1, 0x20, &(0x7f0000000200), 0x0) 19:24:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0fc737d0280f005e7a66660f3880476df30f1b1e009066b97b09000066b8ce4d000066ba000000000f300f01766466b9090a000066b8d261419266ba000000000f30baf80c66b8231efe8166efbafc0cec0f0fdeb6", 0x55}], 0x1, 0x8, &(0x7f0000000100)=[@flags={0x3, 0x1}, @dstype3={0x7, 0x1}], 0x2) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:24:52 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) [ 623.851026][T26032] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 623.859370][T26032] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 623.912289][T26044] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 623.920364][T26044] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 623.931834][ T1198] ieee802154 phy0 wpan0: encryption failed: -22 [ 623.938696][ T1198] ieee802154 phy1 wpan1: encryption failed: -22 19:24:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:52 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r0, 0x4068aea3, &(0x7f0000000100)) 19:24:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 624.400540][T26048] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 624.408654][T26048] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 19:24:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r0, 0x4068aea3, &(0x7f0000000100)) 19:24:53 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, r0, 0x200, &(0x7f0000000040)={&(0x7f0000000000)=""/36, 0x24}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @ioapic={0x3000, 0xfff00000, 0x7, 0x7ff, 0x0, [{0xfe, 0x1, 0xff, '\x00', 0x7f}, {0x9, 0x3e, 0x7, '\x00', 0x4}, {0x3, 0x0, 0x5d, '\x00', 0x7}, {0x5, 0x8, 0x55, '\x00', 0x80}, {0x8a, 0x9, 0x1, '\x00', 0x65}, {0xff, 0x96, 0x18, '\x00', 0xa}, {0x7, 0x2, 0x7f, '\x00', 0x81}, {0x5, 0x5, 0x81, '\x00', 0xfb}, {0x1f, 0x6, 0x9, '\x00', 0x7f}, {0x1b, 0x40, 0x1, '\x00', 0x1f}, {0x8, 0x1f, 0x80}, {0x7, 0x8, 0x2, '\x00', 0x80}, {0x0, 0x0, 0xb4, '\x00', 0x1}, {0x9, 0x5, 0xcd, '\x00', 0x1}, {0x3f, 0x9, 0xdf, '\x00', 0xff}, {0xf7, 0x1, 0x1f, '\x00', 0x5}, {0x12, 0x20, 0x2, '\x00', 0x4}, {0x4, 0x80, 0x20, '\x00', 0x80}, {0x3, 0x1, 0x89, '\x00', 0xda}, {0x1f, 0x3f, 0x0, '\x00', 0x6}, {0x6f, 0x5, 0x0, '\x00', 0xf6}, {0x44, 0x85, 0x20, '\x00', 0x7}, {0xcb, 0x9, 0x81, '\x00', 0x5}, {0xe9, 0x1, 0x6, '\x00', 0x90}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x8, 0x8, 0x3f, 0x3, 0x1, 0x0, 0x7, 0x3, 0x5, 0x7f, 0x1, 0x3f, 0xc1, 0x81, 0x1, 0x8}}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f0000000100)={&(0x7f0000000000)=""/162, 0xa2}) 19:24:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r0, 0x4068aea3, &(0x7f0000000100)) 19:24:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) 19:24:53 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r1, 0x4068aea3, &(0x7f0000000100)) 19:24:53 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r0, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x1f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = socket(0x23, 0x5, 0x0) connect$nfc_llcp(r2, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6077d0a4b4594103585dcd0c3840ec368c07d753de09b3dd3130e614e3c0b6ef44c105df99a209426dff8ab604df41781799f111592599b53ad30ef1b60319"}, 0x60) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:24:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x200, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000000000)={0x0, 0x7}) 19:24:54 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r1, 0x4068aea3, &(0x7f0000000100)) 19:24:54 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r1, 0x4068aea3, &(0x7f0000000100)) 19:24:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x2, 0x5000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) 19:24:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180), 0x691a00, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x10000, 0x0, 0x100000, 0x1000, &(0x7f0000fef000/0x1000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r3 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001680)) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000300)="820207ecacfba2154207f744ab88b1fd7e4e61776838326d589b3b545b442faa0c879c44b7875fea79c99b10d603ba8d53f2f7b90d9166d3a1a81819f43e4d1a3be06a2e3a8c4247f7e2becf4166edf2388273741320c2c77b46159a82fa17e974ec2d78e41215e75056719f", 0x6c}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000000380)="0b540c269ba83ff8398ededbc14dd5473030aece8fac0a1153eb1cb9a7781831b1b25ca16632ebf826a550a92b32a1b4ce253644d7e02293fbac6adb8f20bf74cc37789017cf1adae48ed16f7d13d235319d0d8330cf723936c4e413d97d2ac1b5b3b176a54f7f759b82a5cddf07b2337cb0e7a76f3e3a51ae7691fb8bd5bc6a876c95be6c85", 0x86}], 0x3) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6077d0a4b4594103585dcd0c3840ec368c07d753de09b3dd3130e66dff8ab604df41781799f111592599b501000000b6031900"}, 0x60) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001980)="11e926cfb9a88b07fa1f8b2b74e4fed47e12d8a8d3f3411dd1d10c08e2879869220e86d08014cce09edb0593fa0f0ac84d02b0138b8975545efe650afe6089c5cef4f91b1c9bcf60d84ed476e231e025cd7269bc862a353a298d1a3607fa4c726b9497f1541594b164a6", 0x6a}, {&(0x7f0000001a00)="f5d3451b7a7c2dfd7f5875e52d68c4306eb46d5ff946fef9d07f2bcd87e4d5ba2f2c5db0e645932634ce8ea6200b7ce5cf1b60652b3399f914f5d46c6fc358cbd97d58357dd78d67702f0344ab775bf3d47b0f26de3499ea0277b7f6820d3643377d11a3334fc64d6207262200aa3ba71945f9740160a12898d5dc7f8b469ede3a0c0974229156bec5739488d2859f771ab0e439674d6e107632fb7fb65711cabb4c5d3c3f8710ec93127c1dced2634619521893d773d3650536d1397f41a3c7be57af2c12e3", 0xc6}, {&(0x7f0000001b00)="95e763ed38a4a0e24858479a681b3dc3554775554cc4fc32910ea8a615533a6efb117c7af87ef3723707a7ed104dd6b7956d8994160d144548d47ed99adada574a069b1ffa3ebc6b9a3411664d879f0847f7060028aa13c1b6b255f8bf3f638dc0a0b3603ca162d53e15", 0x6a}, {&(0x7f0000001b80)="4652e9fd8a4a229702bae81ff6702c13ba19fb00d5cdee1fd059dd77dd846b3f4ecefd965b647c4ae3bcf05c0be303ccdf8263736ea97f7323836ffc9806a5e703c7385c0b018735f6b577fc3e2d22078b952e5f8076307dab2c5c8e3433730e8d34c0e6c19c3713845a5e8c0d254436039bbfb198539d21abc7985cb2eb15c1d5dd7812138972bbf1b09e41e016f765d0bb9fa12d50ee69e32d06fc8c8a746c6e4eacb780637ea42d002ccddecdcfa4f31d3073bcbcbe441f1bbd9ca2f7ce76cefcc675f53007a66d62f147b61a8096e44018d5663e959cf995acaf6ae205aa1aefa637e8e2a1b3f44ec734e836c27ad811145c", 0xf4}, {&(0x7f0000001c80)="0b260b9c8785a64e13dcda32ed98ef88d61fd342fa0c87f59a7b718824271864599efd075a8a8b071e67d0aead647cfafee6c62c23925701983cce27727c88cd407b52705ebb042a02c5b0028e40f58d542d53b0ccad7e4b390e3796c7022b0c031bc6d1d8616960bb01a0", 0x6b}, {&(0x7f0000001d00)="f03a884884a9b4c4b10a0175fe64c42a6d14920758d56eb2ec5ade21061376a81b60d364e244aa00e53adb0e37e59e351433ae630af598b6e276998d68907b21b9978d471d3a1070ae1ccb2a34c1403f53e81e1c47b01007461b3eb56a502bf27213cf0edb681bd9e27edf63620e4393c4036bed86b50adb8e8d53fcea76ea0fe6803964b7ec5cdc7cc5c50d84848d9bd51b4554d7961f7b839fddb79c675cd2fc432f07599caa302cbba24e4ad5436913e806ca910b4aa2fa9842713206f5aebc2f716de445dbd96325e2", 0xcb}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000002e00)="ab57eb4097304746665425027766c8cb218aab52c39b2b8b6c464cf379dc1924b12eac4c8c3134864a6137af13d70686746b5b533a2b32aa0375ef46a5ad9d4726fdab8c1c6f219f6159f68da207590feacea0bf33543e821c238d39f08d94db554f758ae0d8ae539cb0c9e08a8b595c7ed9e38bce4b57d8a8258a72c754761e87294ffcd29c40038469", 0x8a}, {&(0x7f0000002ec0)="5a477bad47547d304ff348175dead492a6df5d9590ade891404f4f69b5dee995444d94a931625607801b35bc4a878f9dfe20d2a198b60e54c27f25a8cd72f1ab72b933208bf503c153c41875b52d2cc28a49406b070e7815f5458aff7a8d135b188159346683a2e8c9497c311e5ff001218325596362503868b808ef5a7a650868df302527aab50990f1", 0x8a}], 0x9, &(0x7f0000003040)=[{0x70, 0x0, 0x0, "4a6d0457badbc0fe7e1d92646a25bcb42ff2f05d7d166610de2e1ec5f1f89d3f4fd125e31a971e62f15c4df27cdede4d75f30ed4d08f30a5278e4e042a63fa6448ac12782d8f215aab15ea742d7851059b84770cc92665717bab"}], 0x70}, 0x48000) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000016c0), 0x2a02, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000001700)={0x1, 0x0, @pic={0x7f, 0x80, 0x81, 0x6, 0x1f, 0x0, 0x4, 0x9, 0x77, 0x80, 0x8f, 0xd, 0x23, 0xff, 0x81, 0x3c}}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="66b94c08000066b82100000066ba000000000f30660f38dd6e020f01c83e0f21f964f20f70cc0b9aadd5f1000f01cf363e0f601a66b8850000000f23d80f21f86635c00000100f23f86766c74424000100c0fe6766c74424025c0000006766c744240600000000670f011424", 0x6c}], 0x1, 0x3, &(0x7f0000000100)=[@dstype3={0x7, 0x2}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x210000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000001940)={0x2, 0x3, 0x100000, 0x2000, &(0x7f0000ff5000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) 19:24:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) 19:24:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r1, 0x40049366, &(0x7f0000000040)=0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:24:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) fallocate(r2, 0x8, 0xffffffffffff7c67, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000180), 0x4000, 0x0) r4 = accept4$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80800) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000880)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000a80)={"e9350a519dbc695659c3fc415559471f", 0x0, r5, {0x7fffffff, 0x81}, {0x4, 0xfffff801}, 0x1, [0x8, 0x6000000000000, 0x6be1951a, 0x9, 0x401, 0x9, 0x7, 0x1, 0x7, 0x80000000, 0x80, 0x9, 0x6, 0x10000, 0xc02e, 0x59c2]}) bind(0xffffffffffffffff, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) fallocate(r4, 0x4, 0x0, 0x40fe8fd2) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x5, 0x7, 0x5, 0x3, 0x0, 0x0, 0x4008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x8}, 0xa08, 0x20, 0xb4ac, 0x8, 0x9, 0x7, 0x1000, 0x0, 0xffff, 0x0, 0x3}, 0x0, 0x2, r0, 0x1) 19:24:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) 19:24:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r1, 0x4068aea3, &(0x7f0000000100)) 19:24:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="66b98103000066b8ff00000066ba000000000f30f0819d0070004036660f5a6e000f01d1f0814405ebc566b9800000c00f326635000800000f30baf80c66b89a5c8a8066efbafc0cec2e66660f3802ed66b9800000c00f326635010000000f3063e1", 0x62}], 0x1, 0xc, &(0x7f0000000100)=[@cr4={0x1, 0x144604}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000680)={"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"}) 19:24:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000048c0)="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", 0x2000, &(0x7f0000000dc0)={0x0, &(0x7f0000000400)={0x18, 0xffffffffffffffda, 0x81}, 0x0, 0x0, &(0x7f00000004c0)={0x18, 0x0, 0x0, {0x5}}, 0x0, &(0x7f0000000540)={0x60, 0xffffffffffffffda, 0x6, {{0x2800000000000, 0x0, 0x0, 0x0, 0x7fff, 0xff, 0x7}}}, 0x0, &(0x7f0000000640)={0x13, 0x0, 0x80000001, {'{:\x00'}}, &(0x7f0000000680)={0x20}, &(0x7f00000006c0)={0x78, 0xfffffffffffffff5, 0x7, {0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0x0, 0x0, 0x9, 0xa000, 0xfffffff7, 0xee00, 0xee01, 0xecb}}}, &(0x7f0000000740)={0x90, 0x0, 0x0, {0x5, 0x0, 0x16ae0da7, 0x7, 0x0, 0x6, {0x0, 0x8000, 0x5, 0x0, 0x5e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c0c}}}, 0x0, &(0x7f0000000a00)={0x160, 0x0, 0x200, [{{0x0, 0x0, 0x0, 0x54d, 0x0, 0x3, {0x5, 0xffff, 0x0, 0x80000001, 0x0, 0x0, 0x2, 0x0, 0x101, 0x0, 0x0, r4, 0xee01, 0x3}}, {0x6, 0x0, 0xc, 0x0, 'cpuset.cpus\x00'}}, {{0x0, 0x1, 0x7fff, 0x0, 0x0, 0x0, {0x0, 0x8000, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x0, 0x2000, 0xfff, 0x0, 0xee00, 0x0, 0x2ac0}}, {0x2, 0x0, 0x9, 0x0, '/dev/sr0\x00'}}]}, &(0x7f0000000cc0)={0xa0, 0x0, 0x0, {{0x0, 0x2, 0x9, 0x0, 0x0, 0xfffffff7, {0x5, 0x100000001, 0x0, 0x1, 0x4, 0x0, 0x80000000, 0x8, 0xff, 0xc000, 0x0, 0x0, 0xee00, 0x0, 0x10000}}}}, &(0x7f0000000d80)={0x20, 0xfffffffffffffff5, 0x9, {0x0, 0x4, 0xffffffc1}}}) r5 = syz_open_dev$sg(&(0x7f0000000080), 0x1, 0x20100) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000048c0)="c546bb1d7ab427381ff4d6955a4175c0003f54be67173f44ca32a68847c48feccdd618c1ce41f53f9d37259f83089e2d5cb830aa16e06c3de21232fccc5c85f69f47efa6e48d9aaf48e2f36bce999882af9c049075aadeb39e0c272fc22eb1b69e0569663c17454db94e01158d66d31ea72034cb3b7eb573724547227f523a260b63689ce511583c9416dec07137ce7b23afac7a15d3fe7bfa37fef383678b0f75102bfbf9999b06f54525e6626206650a7de6b9741a2479a79d78917beb81d67fb7dd73835df3e24eb9b020cbc25119983106829e0604e1ce0e69dbefc51e9450e33587a4c39f281250a34273416b5839f00509ce5a8b0ed2105a803fea502dc38fda5f2049bc1ead69a554ab368437f45dc4de722ae110f0cd81719b80b6a61a5809763838f0f7e92c26de522204a2c30a54770cb33a8cef8389319c7a2ae3a45eb71ff711bc97179bbefcd65fb75dad003a1224c4a4c47b0159228e08e6eeb4d5e5dc3972bf4ffa82b0f357c538f9b4c2f5fc60e448de20bcec5553a5dde40b309f19606f0f19ce384081572e92edb3c4a802597cdf748890796e848e0aeef40383e803f67b5e4ce44d08d6a9ceb7f9f621c56b1e84b0e5c34418b80ef8186e91a7ba27615b58e78a9b7d0588e1f496c4f3c4ffdc6ae6ab96626d23edba55835fdbc68aa19dc8e1ad231dc89d617d00c393cdd44ce5a408fd9d3f564a7c9dcb035c60a2a4c3587f8035bf6f39b6ed271adcf0ff64d5694a2d912f78c3d3ef8fa39f181347213a5cdeaa62f1647a4d16908bef78ec2b1dc6e4d49e6d92c14e32f7374fe9f7f6d58a1a3e0b3fdbf50e16766f08c2a5ee13811d232f235fc97ca4691eb5c64bfdc3b95196b36403c8e72e09944df379b78a82a00bf7b7e7b206cfcd84c33e5524e516465c6f5ef1d2399d3cdab6f9cdacf12b01340ddedd243134a36b8d90f32b28577cfb48081c10b98af993f892e1a91a6a74140f36875f6cbd635d5eddb06c3dfee6d9d17f8b2ca039a35ce239ddd4cd9e2ead1bd03fafec57fe61d8d65718fffc8957d3a4f169de042fdaf199881c9800dfa0a68454add68e2bbe8c667052dbe92ee3ffa15cb0871bb2bcd07ac61d6af6f711b1abf11035a4058d604ef2472323fa4e5cf1c9dd6b2095263e1f1729ef48c5ba99280ff9cb304c182fb218153d6d692748e0d8eafa3e380105a97405c8e5e49b7df59009b99ef0d58f527ec49c7d2671cf66a896beda684891e0a75ced913ac231341aaae340377fcc86e470a0b6a97f5e1abc8976102344907678e214689f78f8ea88d47798555cd2c7b565c48deafe0a6c963bd2326fb58f5134b8a729b09f8a50ef0bc48f6fd5cd6b5231a49d1b676cd56f80132fb25fbd42268f8dfaeb3c2c765c7038d0d9bcbd5148f6a305dfb00549622d63b00001ba54b5cca18f76f8db62aedf5ee28717dde715e6687d4de8764f530ca6ccaff129abeb20379e2e479c0e9a751e18c26ce332d61f05f59175163a8ce5a7fa98ca8d3cb9d9f3ba8567724aac1f60cbfb5cb0dfbce00a9d6be38237898df98ec419ed7c97bc1e3b0ba97d935c76b6fe9b98a4a96ccd85481aa40bb7ab7d31d37ae1d4f427e70ec90e56ea923997256179805cd901e1b8cb3c9cb496ae68c174cb27f7b9b10136858a47ecf1db0abc6e47722e876d4d6c2ea6abb7d4df97ebed075d1e78b5c9e6e2b01a22693612e03c51247bdb4ef871f8bf64048d19d639ce23bdc94622dcb345a8131f5387764fe1b3769d12670ba5d3565a9a1d49960d75ab8fb58afe3a22a43aec8fe26e9362061b8d91ae80de231d8bbe00f8726869577580a9bf912f51dc915c1ffdafc0ca0a2a0dcfda17291f1e77ffc7273a3aaec175a5a5c006a4be34a3ad4556ea793da55b70a0e555b9d57c11580b63b38a2490a5ecf638fb54e0ea3d1267d7e45f1b244c50805dcf72a64c1f0b4bda43e49268ba6c136bc7d7c37c5acc4ffcc8e1223661da30c73c4a0a08186b48b370a4b7bb87b79f7302f1297e85d6c5c48f7a990d8cfad90fcfef6fa0acd327c5dbd649f46f4d1ca28d353250ca24a048de9935dbc297af9c3c52460d537f80cafff4ec4885e20423373b8aabbbf1981e38fd16714def44adb6c3925cc4062ddbdcfd86722543ed16f57b74454b4f4423f2c02f62d17d566aefc3c70da34459251e41c6d1bbabdec6662707d4bd150fef0337f7d92c42ebfcf136cc6d44fe328f7ec3ef7d69e750f569a4240a5aa3762497730b877d33f7eeb7a9aa9de5a8f7a8834d2a3da715c556b1f7484c74edbbba43116caca882d40b1f64d22dd3b462bae38b2ccb1576fb6b7e0711d494bb19e54f62fc55d59e9eea8acdcd55f27006dce16fdbba01ee17eaa12f048f6f8ab5f4d3d170b21837975c530d8e9562080d4e5188085d27797771cced2a7a4a2a66843c92d4e58d14f78870127e4df4d5dc4bc50f6db0bc978bd6844a1b55633d11b962255666c9e1bb0604f007c64770874787f971e29845a8f5afed491da4b1f709e6996ccee553cb5a6361aa1bf0032424bbddae37bfeff50c34d6a57727c6ad8f38fe7d17f637862dbed720c738c1a329c53d051b97f6890dd8a57b75806351b905cda4a3f307fab8010f777b65f5c1c0baa5e8b61733bef528da4ee489758b653be55445ca39c44534d515d40b74e52d22ad68e22c5242663b7141648af2b1117bad9556d9e55113959e2588d45be2541ffe2372fa7b5fa58e4802700238c6f0551f14362ba1d36da376ab16e87bee687ff761159f0e7092b134f7cca7c9e0f2ae6dad55aea7d746e4723a49859505a968cefb8f51a17fbf60348fd81a44d2a42ce846ce8bed5fc8218f5234c0abf1825e19e1dd1e6955bdf72e6f8d9d0c3417c12107fddd725478e51e8df6f0cc76d3e0308ddb1b02f6589096b1743f904b02bdf0b970ce6f8c325e7ae3f9f6a790ad84244703fafb5abe694982dbb9d1e0db26dcaf520adba43fd16b01407bad3f2eb78c40cae7e11def337554c3caa918b381ea07ba346d9eaeb8efe7f128e29aaaa701b710f1a9ff2a6c3caad2e91a64e9641a879525174e339c08de8562bc8230d46a2aff3e2adabab7b9a8802c4a7f7ac72b86a1a5f269174e38e6e819fae0493e7f5cbc4cf0f88564ecc32003a3353279eca30a98731a8ff78361cb800984c37ddb38c3ccaa12554df547ce059f7a550b6524d02ef08b0a8c2d8a82492020b41308a347bda2d700f7261ec2be75a0c553ceccf915b5c6a9ca86c4d196aa5b85a0ca7e2e7754e421651099d7205751b266b5151bef128a676b0fe3a64a1cdc11122aa176085a45117c7acf46370860f2d3da8b11e4b5015fae7110ca4c411867d597be4797b3d1532d1a88a6f273b726c7235b261eb23c8150dd9044c6efced3912f21c7aa2a7ad2845e660eb7d672d3a82519ad4777d7be028d04e2938d442a266a351e8bae2527d8187d5ee9b37688fe780e1e0738e2dcc92f340e75ed0b3a1fb0e19dd563e891f19d1d6f5da55f1c2f93c526f510362d5b79c0ce95e9d158dfe1cecf5cdad9550038e8ecbe321bff71123211a81dbda7f3727e1b29e8f39a532fd71f4b8d9519528f9e8dba0f1176d3283ecee9900f7b77a33c073eacdd1fbcb5e36b07864878ddc2526c9b769c09f24d1f2dd54e9ac994a05a1f6d2600ba81614567bc6ed1eb9bfae7fdea1dc009f958f82c63672267a0cfae90f2288abf0cb4b8a97b3973f98e1dfeadd78058da88dc959bbaec2cb772bb1079736846975655ff7628150bcc170252d0d512f18bc44ba0ef36365cd84d67575cb64884f7f7f02813a8a23640078468bdb473686a06d5bc3ffa30eef692da59f80c28e22e143e43f6ff252815511df3feb78ea18c24276a160b7311a080d98e4652f84f071ee6a3b7d0f53ba36a054baae9f9d235726777f4e7aa0e765ddfbe4aa94062ef6a9c12703b83d875619cf3ab66a962bbc5dad17d11b4a5e3523877b7879b5950f630e58bbfe11673673ac340ab73df570c60bf7cdf211640fb3f8ed27620391ae52b10ecd7e8a3e7bfdb6f5fbee77b0c1fa532735747785e19257d301e0bd1d4119ca0b6cf3b68198dbf926d0592eede8dd8adce5f41e33e7f52ee94573206f8a4070a0cf09f0e91c70c9331d0c41bac4c6c70ef89b37c76dbfba99decb22304b566c1a84a7c47d9531cae8e65173b57d283010dc8aa02e4b2184fb5feccdb3e01c51d54f3cc841b101a814b6bc44fa9526f6561a83ca679f3e162baee856233bb46ee1440854696ffe7e8461cc4cbf82c3794eb2fa7b33d306ee8df372d23f89fa78603a30cd1e68edb3ea7fe1fc9606779ba19a91e5fa1a495aa699872e3826ba777a6e1f94696806fa8d45ce7b789e4bc56da9cf50f71ed280958297cccbe38db301b57b9771778e32b4c049120ab2d173cb909948f975a3df79947b282cf3cf7c47d01ed61cbedb7b337403082a5fd506b8946dfb6dfbcc9c6d01ae3b2aa937144b454a8b9c001d1bf8a0af43cf845c434df5a8a68a232222b0057d17e9d0d91d32c5e5b9e1871c3f994baacbb1c5dae9225106ce3e8a802aca1b7efd6480b8b2d7c473ca39001b0c5263556a7641a9661d8411f83f7d72094f4b4b25ba5ff51e68e76b408be7b45b238ccdf11277e5c35254b9c5e93fe56439e8fa0bcc3e8544a3d8d65e8bbc2992b9c52a0972ace5ce78033910364c1e8d44ad0e04edd9faa6fba3ed133b1bf989462f73afe07aad5bd821af39ac6700fb6faccaceed56f877327cfd799797638d3f252fbb23e25b0cf18c6652fd5f6362ed58d66808b473f87783ce10af0334de85e42aa6d48a90d75d632a6d0b304656f3ad39a8179d5e2db2a6b5d531e1a80097243f93abe0b52ed24d66be8b5ff8fa435aa440f222356b00bc8fd71277ea181eae8d3dd9e4240052b74d7bab83eeef4179f8b81cdb9fd646260798671a73a6fb233a5ce6321b8598cbe2a7a23e3f0451d593b4f4b6b25a2517750b14a036a5264b9cf5ea8126f417041f22be4b925e29eeaf0e4c78d3f0580a19376b1b0ace4a9b5cbf78e46ea6213e790499ad3124e29682edf99f0ebb1da4cb7ad147f4233400e1f8aa04d050c18f6e44a2693225282e85a6eb94e99eafe07618999ad5856d2bf97a41a0d0473a2ce8315cae75e180b1f75f452e5abb37224984cbeb034de2cf456c7e804025831969c83af86ddb681d0262dd8ef20b456cf793d5123ad39cb218b2365352bbd77207bcf404623d932ef0fb873993b6e44dd4d8260992bdca8c6caf03c39600fbaa05795cb65763bc99c6ba21a9507be0618d5a3a86ff126344822307f1d2487ab411658423b6e0a8a95e54f61d5656dae3478ea7cf5a27a501296349510a005fddbdff2e46c2f6ba936376c6c3ae59c9fcbe00a9ca8b2b99d4ba60d4176206516ec857b1eb35d4d9b998b1302197366a94f8b204b4a993984801092f93051c3f3fad0ae84351336e7f26ac589f1339382ccffa2c66c455a1e62f981ec1683be359b66f487eff1f7e6737b5a8c6f57410107b63fd86313fb6babb7a0c2afcc2ce60428fc0da7857faf0c4334669373bd9602ca4d42471a40aebccf2ed8aeada3cf4a6940ad61d9a80678106093eda9528d4fb9f4467919152b2ea14edd23685334aa0d237897c7006a0f4755387bc1d94c9baa48c8194dd57d7409b34c280addf1ade989a80dde2bf9cec99b0561f94ef209943473c344e04e83d0a45ab4c28943191c2eea0b99d7259521b958ebc1accdfb4d077186ee1a537d14d5afac401111778598488b9cca5828cc73c63fda82c58f72f62259230f814067ef34bb73ff25d3caae033c90b693bfcf5bfe1fd3a33b43ac1ab2ef8778efb75113d7f933a3d475f8e45ceb4fe3450e46c00e2c1b035fc81117a434d49bacb26a0aa176d16b2991515112eab23c63998b5090ae60a7799eb13c7b4fdac58ecf96e3826b9f8cb47b4cf1e065999d28082a887c7198abab30d303ee06b8ac679e1c2a6e97604b21116484dca5912535a122f43389d7db78cdf6ccd3ad76f3f5c1d730593ad4f270e81f59cfa6cfcfa6a4a2e2a26ddd61ad6aea3bad5547aa4d84f22fd0311f716f6ed8d47b969c77d05e3c433d96220767919c7dc816e8429eef855df2b9fb7b4d2590196ce7c1b8b6be202e6bb76b4629e61a2d083ab1d1127a594c91eac686c3dce8b5319064ada56790c8c49a2821349ebe46a3a5b7e0c82af4656c9f24d07e1b369087e25a31ae2724be4ebd96d36fb580948d0ea4ec2eeb1b88362e9131f0e5442fcb01826f3438c56d2314dd7bbbb4b19d9cac2336bd732c8580e27254a2494d36718e86c2b7f89520d5b5fe2259b41e125d25c0b8ff218a179eff2fce4611255bf3e0fd9f1fe3f9a99ac6d86153d8503ce7efa0fcd1ec41e5a300b6bedfa0c90373582c260038f53ec3cdf86bf53a3562a1e9e67e8b75d27a904f10acab17aa989d87fd4d225de5851c7984acc029621e4d95acc8a671ad1966a6ea57b275b414158f175251e544bdd9b4924717f86e5932babd3f2cc0716c5676955cf31270c33be665aba0dc165fad8a39b98f57115b787671b331750beb7c87246b3b51cca9523c7ddc75eae34c502d4bf2cbcc22a71776fcadaec2fdd36b8ecea74af54dc9202ad8fd15fb5fe2c711b157c062dc6689ef1104b09b27fa299714034e8662b5d92c62b6f68dcf2ba45485ad974e64ff25f8077679090c6d1a0859d39851997afdad0805c745e29943ba038f975729c990c77baa518aee9a206c3101f2a52963279a2c04965c3cd29304a82f5c91dd44534e1ebaf5971c77aa635aace6412b15c73a860f87b5fe4eeb28fbbcdd7f1a989e553365eb3f88531c7cc5a5bd25ad3ec3dfbae169c866e0a33e816224a84187c28b830d1329169ef8aea7033036523d00028963e3cea214da33d842c6de4e1d188291b330920be690cdfca927682c8cf215ee41126db849819f8f8bfdd7ce94bf3b7f1ccbfa47d5054ca899175ce58f8fd82eb36ccef0698bd6d5f88e64235503d2fceb776e47f0cd8d987433a8170df7ee9db66b4064ec9451b948a10dcd065b900c2be0eaf23ccac92404c8cddfebe27f29b59d9dc75a2bb0dbc98818e62689a29937f1e3ce19c8d5ebf474db87f5cb1236afe217f811aefee7ecb6a442c50f4ad0e978c2e1bdb405584a78aac84fd3d910d6b38bb8f12da886b3610554893b87f2863012cd9c4e1af741cd02db0d789cf55349e4e92219f5de197e0e62952d63db8bcdabad0ae159fc6103eeacb5e0eeb184460967d96cf1199c3e6598f327e68115d8b5483264ebe084597076eba416cfb41015172860157abdd2898679229edd94b3bf871fef6bf64100b1ece424d78ed10110b8218a9894bf9185b518494c185b73de3a47df2032c90bfe275e3c697d9cc78ecdf57b074728cb4404908469a1cf2c772be173b8bdf49a6eb61f43d86c8215c336436916bbf0d0ea74f662de2dd8789b7133e9fa5825bed6e10650629fae3351c5952b792cab56504111e4dc17e74b0a1121a9c301367319591cf17101c67647ed85113ab2f099dcaaed47db4f89dfc0f8d2f9877c1e04fa7f5236438dbacc13ab105652a98e99f6cc6bd4f44646dd377f098f4bf7d1bfa771892f5a6771e70a7e410f898958f3e032ff03fea9a71b6281113dc69d00de6a7b602daef608cbd603345b5fa7be0373091541d87cbbf4996934a526bb38e37fc84a59dd7f475d1aa02b5d71ce1bea4239ae6fa8e4a2fa18aeb1cf319bc4f5e3c3b51ad3affb2916f2147bb862f8a7591c40e0ce1cad2fd3745ec377b06e90f7d1f6a672aab33de4c0ad800244bacc6903765bc2f4387c5d993c8f11afd34cb67904cf90919aa66904fc09bef2e68ae22ce5d84d4d171d7b429223c4ed5f546e5e39ff82938227aff6a573620ca343401fb4acfe9de1b16983b84f363e7abd79c88c6d7190ed26a71a2383d5500537eb2009f4d07b7f9d9a2d73e642461e6920eb977e0ba3295dd6492e087638ad75026c80d4ff43df34c8c7334668d40102bb2f06d913d45c32d353aebac47aff0532f3b6e72034271a9873514e52a175c1df8181b1362bc6a0ddbc8329833f39464515f6ae34684cf30b24818559d3d10996f71a9d212c2aab61f11ba2e9cdda2a8ed6ea9c9be988b1724957005b3cbc691e44c057b0822dc347fbd5743d3583f81771f39484075e73c404af197743446cb94d274ee993f648357f24d524d1415901cec351e7ec0578e1b0e41d3b87fee5b240684e56e915a5eb71bd9a6aecb9a458ffe2a2a051bffa53916a5e3056a612fa60638d1980b2a5e7acedce0b260f65326f2a6a9b4a098897da031ddbfa0fdb19f2716b947eafd0622f58ec12ed9d6faa31d07495f2ef346ff8f2f10aadabc7cf1e5ef2d5c6ba27224ed96df8586ddeaca877e1299db41d2aa64d3636e37ef985852afa75da003ac6a9caa4f8e03a6b8d4b5676f87d09fd1fe74bce2154ffe0b7cf445015a65056714c330b0eb2c6b23c96fa1846c9488c2c722fe140e9ab44a5ee049892a4b45eb5a6a4b6a71a402f72338599d46c76c62c7ca0fb2f761803c162cad013cb647813f06221e7922e86a567bdd0328b8d0ef7e64e5571e9c7241cb7e99601e3151b6bf62b9c7f342e5701f321376a0319e8194a34354ad87db1754ea5554d548ea4ba00116ca2eb230f1671bb258251fd0f3f243cfe7ede72c5df373ebbfc35f0728d94e4c110c185f107fecabeb9ab9c2a12f5521cda72420ccde4305207181a9f2b146b54fdaef1ebe684cb5d8fb77723abda9e0fab7316e6a63916e97217c35b374e2922873c1a6a1a8e7afa76f5779a67398f0cea174a5b5725c9611921dbdf474defc106ceca014d38a44494f5db191ea4929cdf10b581e242700eeda3fb1be0db2cf45c3feede375cd624cdb9bf4dd207f5f7571cdb1fb1f4e4bcc49a0c5382afa5233b69bc5e18b710ff3960bf709d9575bcf4b99bc47ebf05defc5d37ef00138837234b1355fa0753847f89958864c2f687d93c9d4c9bc24ad2b997c761e3efbe726acdd1952269e3295cabc753a96a1989b0e757dc5c3ebfa5b8799a338f64f960d0bf377494a28826a701add12271b120490ea63832704c20a8ce50879bd08fbc0994179a0bb086d1a3c7136d3095739caba3c0eb4b4912e4de415d5fcf98a9a936bad94956d1a3b1337b9f5b363b6c041c9617345c8cfa0e7925c6dacac026a2fa8786f58d289a5f5409564ad7393efa6fb195991fac2a7a0b4e1dfd68f8128bf44dee622a5a249aaba1c026c12d1163d7da39736362564cffcdf485f69cabeed89288696a076add39ce982c3bcd7dc6783a49742d5c0826a68ab731bcd0a0846fba6cd85b78d84ba844ea646130f4c821cf8fb944ffa0e62934e84a2f09789da1196b1080215b1e3e2f5df3dd84eaeee883d192f7ed3af6f5c124db430b8c011bde6dfd44190ef23146889219ddb96a4998e3542b7d398909bd1d18c84e0e31557765a72b54a7b624c2b76ad1d006da9586458ce9b105d425326bcd6e42011588ceb3d75d076f9436dc519d840c972787a980b880958da0e624ed2def1afd7cc6a2881f32274bb3b9154fd8d01cdd01143c9354d9be7aa1786ea8815f438e3ca8609c7c1dea0ab9318371c8d70608bdfe0a34959b404497b16ffdf874ea4f989ff2455302dd5ccc4177685cbe85a9950522eee08e346884fe14aedf792b8f8495423b97acd2a09c1c81a3d5d64f6c8094243b4f1bcc87c5efa360ca408e2450070fadc7151a246d9fe881ba512501d0ba7d391c0565dd20b94b83e0a383a82557a4e1e94a08ec7457b531c170b9c880bbb7a3ebbd49f80b50693589a5a215ddb65dedde5b7e02b9139e4682dabed5e76df2c4016a7626614eeb239a598f4270a8671c68f6cddb6280ed85153887cbb2fce0ab0f151dac280ed00fe0017d6c68e7bf1d155b08bb34a194f6109fa03b468b6cdaba907f48f4820a9ceba95fd9e6952bd79f04608f1e698bdcd916d2df3ae0694ce8c62fcfe8fb8fe2416181af3e78d8548a663ff1781351ca3434e0ef6c2fb726a1e0fcebd5f20751321de527a31d8c177b082894bd8d545e8619b825fe352bdc5b44d64cabeb397e0bcee8da61cd828766aa3f663267b0c922f852f2fc2b408310296c66233a946d7857fd13d96342e6a4236f4216ee5177bfae214a2060a1180f45532e92fe0ee6ee92103d373a278fff649595a04f3acd97b99a6a37ac451632ddfc642cedfbe9758c535c7701d8034423c5956591acdf011f447e2af379fa145531c4d023a4c8c921c489e7916addf029230fdd6e976329bebbe8b600ca1448929592c5f2bfacbe5eadd190bef114050e38366cb739746ebcaf3a6f6ddab8c1500a34b551d5594a1b17e767099340a9ef35c405c44d2d674df9a836e7f990d41ff3dfd89c007eb94f325db50eb7d659c82bb0a5ea42e0224ffae63ce0b0e0f03983ca0d2c36d5bec9a8f5cd5ed2a7f9454e8f7e2f5d025611d6a6d96c011722a6eed717a165a83e0d47ea91ee719486ee8539a89ba3f12cfe019319fc512375d98cf4412b9c30f1ea3da5df639b38c4e1e6f04a14a1e4bc3dff91d25c7677aacbeb5b8544b0050d26deeb7246590c2c4d016904146fb63b9b8d2416f43bf508aa00e54eb0148c8384c76ad5cfd562451c42a51b8555653883e944449f34569a39212e5f46a42008cbd4989e13eea970c7954ea5643841877c34953e8382f37e7c35998458dad4cefeff20e2d68a42af8e2b6cb4a2d7ea92d2e7cae447b4a255c69b5dd3d6d42e2ee4ba618ff6040eecdddb28806c93111d5a8a78e922e97267d8102033af872e898128e07c68b850e550c9a23499090fec90a8e2d536aabb6e2914368b0d119e64d7c1141fb1c08c7e619867ea686c99dc1ffcb41a4914127483da5b2bafedd50e1226a5b0a613cc2b9d6e4a82968a2349aa0f3cdb0b3ff67c9b2d92db8492adb2a518605e55e3dc21ea321ec2350ed3fd6018da17b3ca6a3698b325a49982e70e38ae678759dbdf1978ec17d49f27d43aa4cee7ca76e8e4a8984bd5a3296c43f849c1217f6c2e34ba30cfc27e9a143cdaa2350b44e42a20876c2cc13ca14daecedbd9ab971786c71644119a2a3038dcf3127c2a145cd19e98e052fc90586aa10b565ccf5b4e25a4cb78d679cc6a39fdedeacd70615a0a4da1816fa11a40195170cb2c1a37da36ef819f0e7dd76c24f5ea38bc974e56217aa0f0857ff309f3532b047810eb687654aaa3ed1afbd83a78ec5d80f7fc184295ac71407104ebe625e80f7db1c3d21f6ddba0337f466d900f2408f9628661870406af687b77b86c48ecf19fdc9aaeb3393ccb2babc13886e8bf884bf2cd606d06830fc149bf27de4ce0454baac888485058bbd15cc0478aafe50fcbc863d97d50b8a66c2d4271cf19be784aae4b66afadc68e8895e9450d2881f7da937df6e3d900a68b55062fa02262b98da8529ef1566d89d530d5ac5789495bfff0a0d20d8f7117295f4a3fbdbb61ba7d51f9e9bf16bada866d82e6bea324f59ba06e90a4bf", 0x2000, &(0x7f0000000dc0)={0x0, &(0x7f0000000400)={0x18, 0x0, 0x81}, 0x0, 0x0, &(0x7f00000004c0)={0x18, 0x0, 0x0, {0x5}}, 0x0, &(0x7f0000000540)={0x60, 0xffffffffffffffda, 0x6, {{0x2800000000000, 0x0, 0x0, 0x0, 0x7fff, 0xff, 0x7}}}, 0x0, &(0x7f0000000640)={0x13, 0x0, 0x80000001, {'{:\x00'}}, &(0x7f0000000680)={0x20}, &(0x7f00000006c0)={0x78, 0xfffffffffffffff5, 0x7, {0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0x0, 0x0, 0x9, 0xa000, 0xfffffff7, 0xee00, 0xee01, 0xecb}}}, &(0x7f0000000740)={0x90, 0x0, 0x0, {0x5, 0x0, 0x16ae0da7, 0x7, 0x0, 0x6, {0x0, 0x8000, 0x5, 0x0, 0x5e, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c0c}}}, 0x0, &(0x7f0000000a00)={0x160, 0x0, 0x200, [{{0x0, 0x0, 0x0, 0x54d, 0x0, 0x3, {0x5, 0xffff, 0x0, 0x80000001, 0x0, 0x0, 0x2, 0x0, 0x101, 0x0, 0x0, r6, 0xee01, 0x3}}, {0x6, 0x0, 0xc, 0x0, 'cpuset.cpus\x00'}}, {{0x0, 0x1, 0x7fff, 0x0, 0x0, 0x0, {0x0, 0x8000, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x0, 0x2000, 0xfff, 0x0, 0xffffffffffffffff, 0x0, 0x2ac0}}, {0x2, 0x0, 0x9, 0x0, '/dev/sr0\x00'}}]}, &(0x7f0000000cc0)={0xa0, 0x0, 0x0, {{0x0, 0x2, 0x9, 0x0, 0x0, 0xfffffff7, {0x5, 0x100000001, 0x0, 0x1, 0x4, 0x0, 0x80000000, 0x8, 0xff, 0x0, 0x0, 0x0, 0xee00, 0x0, 0x10000}}}}, &(0x7f0000000d80)={0x20, 0xfffffffffffffff5, 0x9, {0x0, 0x4, 0xffffffc1}}}) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x28000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000e40)={0x210, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x165f}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x1}, @NL80211_ATTR_IE={0xc, 0x2a, [@cf={0x4, 0x6, {0x7, 0x20, 0xf800, 0x8}}]}, @NL80211_ATTR_IE={0x1d5, 0x2a, [@tim={0x5, 0x6a, {0xbc, 0x7b, 0x1, "1551270948ba32d73ab939457e6e49731f0e164f4fc7f993b84bb454f23de3e6a4adc68bdba563f2823664019aa4d5fab423df42ca9282728e24dbbd9ec944fd7e3ef115a5d87c66480e4d343e1d266a420c66ff1c72e06a600c4d50872908eb409ff8e962f58b"}}, @fast_bss_trans={0x37, 0xd2, {0x7f, 0x5, "029adc598243a5541b8622286187a338", "9100742716b9ea5ac41f69488e3a7190908d9dffa5dbb26280c21b7f8984e696", "27bc9947f1352913e23113d584f6e6dcea31b54608445416947977bfbcbddd02", [{0x2, 0x16, "a4728c24feee072f3169e6b176d6c4c9c1f01127102b"}, {0x1, 0x24, "b23ad5b81cebe4d6e4bd5d852982c3b6aa936de1552406216f99cc4f3092390f36bc1d9a"}, {0x4, 0x12, "2010fb82cf8f0ec5d5cb057a99ba1ff2c822"}, {0x2, 0xb, "ff3289c4d345a92d778314"}, {0x3, 0x1f, "5586d1c615754cf03286b14869c8af47ae139c2af34b771ab4402b7b565446"}]}}, @ssid={0x0, 0x3, @random='\b\n\v'}, @prep={0x83, 0x25, @ext={{}, 0x1, 0x8, @device_a, 0x10000, @device_b, 0x1, 0x3, @device_a, 0x5}}, @challenge={0x10, 0x1, 0x12}, @random_vendor={0xdd, 0x60, "bbfc8436b26d868c142d4bed4cf7cc6c601bfa73e615b9c9cf99e7c39298b9a45c1c419e20a3add58f5a42486861e4139eab70c657b78a6fccfe3a32b22b95939ab3cbb218515516c38802e3335fc4c5378fc1c969d6efd6d9e9ac804439f928"}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4008004}, 0x44080) sendmsg$nl_generic(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000018c0)=ANY=[@ANYBLOB="381200003f0000042abd7000fedbdf25170000000c008100060000000000000008008000", @ANYRES32, @ANYBLOB="cf0c9e216fc29f0082afdb7123f7476ea2c9b86ff8d7c84c8fa9df88b3e09e5ac87fc466e8d8e60f5f4ca75a40eb25a03a262131d892abba3ed5e45bbd0928b2f1b107655e8e07476b1dd7dc4019742cfdb0caf6004ba6e9b43dccd52b67bfed200bc884a0bb4e98539b3b981d84d6deaf0400240008003100", @ANYRES32=r4, @ANYBLOB="91003e801f67b0751f17a06ab55b14de65d6b60de619aea4812f73b6644e0d4dfd04ce8614795c874b936064a10b09d45ab78e192d80f9ccdf72756f86ee9805fe71adfdce29c30a7fb15dc7caa9c2087792d5cef81d3cd498701590165992556db0ba2c4c06631749cdc3c2e70dff8991ab8eb18b9fd6bd176e641bc30400540008005700", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="c63080fc6e057d66e4907a16ab05f4ef697a7c2343b6ace4c31aafad555fcc67ffbcf4688ade26bb484891a1bbbf923e2aca2d16229016b54d47f864b1f95a2ea996000000"], 0x1238}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 19:24:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r1, 0x4068aea3, &(0x7f0000000100)) 19:24:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r2, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000300)={0x3, 0x0, [{0xff, 0x4, 0x0, 0x0, @adapter={0x8001, 0x10000, 0x7fffffff, 0x100, 0x1ff}}, {0x7, 0x0, 0x0, 0x0, @adapter={0x1, 0x401, 0x2557, 0x4, 0x6}}, {0x2, 0x3, 0x0, 0x0, @msi={0x1, 0x800, 0x1, 0x2}}]}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 627.218159][T26211] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4027003617 (64432057872 ns) > initial count (45419180496 ns). Using initial count to start timer. 19:24:56 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x40049409, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:56 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r1, 0x4068aea3, &(0x7f0000000100)) 19:24:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="2ef2a70f080f1a9940003ec1f704f083570408b89c058ed80f0f5732aa66b9d30b000066b80080000066ba000000000f30660ffe2a0f20d86635200000000f22d8", 0x41}], 0x1, 0x8, &(0x7f0000000100)=[@cr0={0x0, 0x40040000}], 0x1) 19:24:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="0f79220f35baf80c66b8748c278066efbafc0c66b8b3a9163c66ef640f21e40f350f01c5b800098ec0985cf083a9003149", 0x31}], 0x1, 0x20, &(0x7f0000000080)=[@cr4={0x1, 0x40000}, @flags={0x3, 0x40000}], 0x2) 19:24:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) (fail_nth: 1) 19:24:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="0fc0530cbaf80c66b87c317c8666efbafc0c66ed65f466b9800000c00f326635008000000f30f3d9f3c4e3c5ceb45a0022660f38804b003e660f3a16d1fe66b9d50a00000f32b8ee008ed8", 0x4b}], 0x1, 0x0, &(0x7f0000000100)=[@cr4={0x1, 0x660164}], 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:24:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) [ 627.878874][T26258] FAULT_INJECTION: forcing a failure. [ 627.878874][T26258] name failslab, interval 1, probability 0, space 0, times 0 [ 627.891718][T26258] CPU: 0 PID: 26258 Comm: syz-executor.0 Not tainted 5.15.0-rc6-next-20211022-syzkaller #0 [ 627.901720][T26258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 627.911795][T26258] Call Trace: [ 627.915086][T26258] [ 627.918029][T26258] dump_stack_lvl+0xcd/0x134 [ 627.922652][T26258] should_fail.cold+0x5/0xa [ 627.927191][T26258] ? tomoyo_realpath_from_path+0xc3/0x620 [ 627.932938][T26258] should_failslab+0x5/0x10 [ 627.937460][T26258] __kmalloc+0x72/0x340 [ 627.941640][T26258] tomoyo_realpath_from_path+0xc3/0x620 [ 627.947212][T26258] ? tomoyo_profile+0x42/0x50 [ 627.951919][T26258] tomoyo_path_number_perm+0x1d5/0x590 [ 627.957404][T26258] ? tomoyo_path_number_perm+0x18d/0x590 [ 627.963060][T26258] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 627.968921][T26258] ? lock_downgrade+0x6e0/0x6e0 [ 627.973794][T26258] ? __fget_files+0x23d/0x3e0 [ 627.978472][T26258] security_file_ioctl+0x50/0xb0 [ 627.983407][T26258] __x64_sys_ioctl+0xb3/0x200 [ 627.988095][T26258] do_syscall_64+0x35/0xb0 [ 627.992510][T26258] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 627.998398][T26258] RIP: 0033:0x7fb7bbe9ca39 [ 628.002809][T26258] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 628.022413][T26258] RSP: 002b:00007fb7b9412188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 628.030822][T26258] RAX: ffffffffffffffda RBX: 00007fb7bbf9ff60 RCX: 00007fb7bbe9ca39 [ 628.038787][T26258] RDX: 0000000020000000 RSI: 000000008040ae9f RDI: 0000000000000005 [ 628.046761][T26258] RBP: 00007fb7b94121d0 R08: 0000000000000000 R09: 0000000000000000 [ 628.054746][T26258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 628.062727][T26258] R13: 00007fffe904300f R14: 00007fb7b9412300 R15: 0000000000022000 [ 628.070707][T26258] [ 628.074711][T26258] ERROR: Out of memory at tomoyo_realpath_from_path. 19:24:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) (fail_nth: 2) 19:24:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) 19:24:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:24:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x4, 0x0, 0xfffd, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0, 0x78, 0x15, 0x0, 0x4000, 0x0, 0x600000000000], 0x0, 0x183201}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x0, r3, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 628.530813][T26298] FAULT_INJECTION: forcing a failure. [ 628.530813][T26298] name failslab, interval 1, probability 0, space 0, times 0 [ 628.543973][T26298] CPU: 1 PID: 26298 Comm: syz-executor.0 Not tainted 5.15.0-rc6-next-20211022-syzkaller #0 [ 628.554062][T26298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 628.564135][T26298] Call Trace: [ 628.567429][T26298] [ 628.570372][T26298] dump_stack_lvl+0xcd/0x134 [ 628.574994][T26298] should_fail.cold+0x5/0xa [ 628.579524][T26298] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 628.584922][T26298] should_failslab+0x5/0x10 [ 628.589442][T26298] __kmalloc+0x72/0x340 [ 628.593623][T26298] tomoyo_encode2.part.0+0xe9/0x3a0 [ 628.598852][T26298] tomoyo_encode+0x28/0x50 [ 628.603296][T26298] tomoyo_realpath_from_path+0x186/0x620 [ 628.608955][T26298] ? tomoyo_profile+0x42/0x50 [ 628.613655][T26298] tomoyo_path_number_perm+0x1d5/0x590 [ 628.619135][T26298] ? tomoyo_path_number_perm+0x18d/0x590 [ 628.624793][T26298] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 628.630653][T26298] ? lock_downgrade+0x6e0/0x6e0 [ 628.635552][T26298] ? __fget_files+0x23d/0x3e0 [ 628.640296][T26298] security_file_ioctl+0x50/0xb0 [ 628.645262][T26298] __x64_sys_ioctl+0xb3/0x200 [ 628.649966][T26298] do_syscall_64+0x35/0xb0 [ 628.654404][T26298] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 628.660317][T26298] RIP: 0033:0x7fb7bbe9ca39 [ 628.664755][T26298] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 628.684504][T26298] RSP: 002b:00007fb7b9412188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 628.692937][T26298] RAX: ffffffffffffffda RBX: 00007fb7bbf9ff60 RCX: 00007fb7bbe9ca39 [ 628.700934][T26298] RDX: 0000000020000000 RSI: 000000008040ae9f RDI: 0000000000000005 [ 628.708923][T26298] RBP: 00007fb7b94121d0 R08: 0000000000000000 R09: 0000000000000000 [ 628.716906][T26298] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 628.724895][T26298] R13: 00007fffe904300f R14: 00007fb7b9412300 R15: 0000000000022000 [ 628.732905][T26298] [ 628.736896][T26298] ERROR: Out of memory at tomoyo_realpath_from_path. 19:24:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) 19:24:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4], 0x0, 0x183201}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) 19:24:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) (fail_nth: 3) 19:24:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x80}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 629.388247][T26355] FAULT_INJECTION: forcing a failure. [ 629.388247][T26355] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 629.401552][T26355] CPU: 0 PID: 26355 Comm: syz-executor.0 Not tainted 5.15.0-rc6-next-20211022-syzkaller #0 [ 629.411552][T26355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 629.421623][T26355] Call Trace: [ 629.424917][T26355] [ 629.427859][T26355] dump_stack_lvl+0xcd/0x134 [ 629.432474][T26355] should_fail.cold+0x5/0xa [ 629.437005][T26355] _copy_to_user+0x2c/0x150 [ 629.441546][T26355] kvm_arch_vcpu_ioctl+0x94e/0x30e0 [ 629.446796][T26355] ? kvm_arch_vcpu_put+0x5f0/0x5f0 [ 629.452210][T26355] ? debug_check_no_obj_freed+0x20c/0x420 [ 629.457956][T26355] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 629.464003][T26355] ? __mutex_lock+0x21a/0x12f0 [ 629.468793][T26355] ? kvm_vcpu_ioctl+0x1d1/0xf30 [ 629.473657][T26355] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 629.479902][T26355] ? mutex_lock_io_nested+0x1150/0x1150 [ 629.485545][T26355] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 629.491365][T26355] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 629.497265][T26355] kvm_vcpu_ioctl+0x979/0xf30 [ 629.501949][T26355] ? kvm_clear_dirty_log_protect+0x910/0x910 [ 629.507942][T26355] ? lock_downgrade+0x6e0/0x6e0 [ 629.512813][T26355] ? __fget_files+0x23d/0x3e0 [ 629.517503][T26355] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 629.523761][T26355] ? kvm_clear_dirty_log_protect+0x910/0x910 [ 629.529751][T26355] __x64_sys_ioctl+0x193/0x200 [ 629.534523][T26355] do_syscall_64+0x35/0xb0 [ 629.538943][T26355] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 629.544834][T26355] RIP: 0033:0x7fb7bbe9ca39 [ 629.549243][T26355] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 629.568848][T26355] RSP: 002b:00007fb7b9412188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 629.577260][T26355] RAX: ffffffffffffffda RBX: 00007fb7bbf9ff60 RCX: 00007fb7bbe9ca39 [ 629.585226][T26355] RDX: 0000000020000000 RSI: 000000008040ae9f RDI: 0000000000000005 [ 629.593192][T26355] RBP: 00007fb7b94121d0 R08: 0000000000000000 R09: 0000000000000000 [ 629.601155][T26355] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 629.609121][T26355] R13: 00007fffe904300f R14: 00007fb7b9412300 R15: 0000000000022000 [ 629.617102][T26355] 19:24:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) 19:24:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) (fail_nth: 4) 19:24:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x3, 0x3000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:24:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @ioapic={0x2, 0x101, 0x3, 0x80, 0x0, [{0x0, 0xf8, 0x3, '\x00', 0x80}, {0x0, 0x9, 0xf9, '\x00', 0x1f}, {0xdb, 0x80, 0xc4, '\x00', 0x1f}, {0x8, 0xa, 0x1, '\x00', 0x81}, {0x20, 0x7, 0x2, '\x00', 0xac}, {0xec, 0xfb, 0x5f, '\x00', 0x4}, {0x82, 0x0, 0x4}, {0x4, 0x6, 0x7, '\x00', 0xaa}, {0x48, 0x4, 0x2}, {0x58, 0x9, 0x80}, {0x9, 0xff, 0x40, '\x00', 0x7f}, {0x6, 0x3, 0xfb, '\x00', 0x3f}, {0x7, 0x3, 0x0, '\x00', 0x8}, {0x48, 0x80, 0x3, '\x00', 0x7}, {0xd1, 0x2, 0xc1, '\x00', 0x5}, {0x3, 0x10, 0x6, '\x00', 0xe1}, {0x74, 0x3f, 0x9e, '\x00', 0x7f}, {0x26, 0x20, 0x81, '\x00', 0x8e}, {0x7, 0x81, 0x40, '\x00', 0x5}, {0x3, 0x4, 0x1, '\x00', 0x6}, {0x4, 0x4, 0x9, '\x00', 0x7f}, {0x4, 0x2, 0x0, '\x00', 0x1}, {0x8, 0x1, 0x0, '\x00', 0x7}, {0x8, 0x47, 0x1, '\x00', 0xff}]}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r4, 0x4040ae72, &(0x7f0000000000)={0x9, 0x0, 0x3ff, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 629.968047][T26396] FAULT_INJECTION: forcing a failure. [ 629.968047][T26396] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 629.981631][T26396] CPU: 1 PID: 26396 Comm: syz-executor.0 Not tainted 5.15.0-rc6-next-20211022-syzkaller #0 [ 629.991630][T26396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 630.001702][T26396] Call Trace: [ 630.004994][T26396] [ 630.007938][T26396] dump_stack_lvl+0xcd/0x134 [ 630.012555][T26396] should_fail.cold+0x5/0xa [ 630.017088][T26396] _copy_to_user+0x2c/0x150 [ 630.021617][T26396] simple_read_from_buffer+0xcc/0x160 [ 630.027018][T26396] proc_fail_nth_read+0x187/0x220 [ 630.032072][T26396] ? proc_tid_comm_permission+0x1b0/0x1b0 [ 630.037816][T26396] ? security_file_permission+0xab/0xd0 [ 630.043391][T26396] ? proc_tid_comm_permission+0x1b0/0x1b0 [ 630.049135][T26396] vfs_read+0x1b5/0x600 [ 630.053321][T26396] ksys_read+0x12d/0x250 [ 630.057588][T26396] ? vfs_write+0xae0/0xae0 [ 630.062033][T26396] ? syscall_enter_from_user_mode+0x21/0x70 [ 630.067959][T26396] do_syscall_64+0x35/0xb0 [ 630.072396][T26396] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 630.078304][T26396] RIP: 0033:0x7fb7bbe4f5ec [ 630.082734][T26396] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 630.102360][T26396] RSP: 002b:00007fb7b9412170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 630.110795][T26396] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7bbe4f5ec 19:24:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) [ 630.118783][T26396] RDX: 000000000000000f RSI: 00007fb7b94121e0 RDI: 0000000000000006 [ 630.126768][T26396] RBP: 00007fb7b94121d0 R08: 0000000000000000 R09: 0000000000000000 [ 630.134755][T26396] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 630.142739][T26396] R13: 00007fffe904300f R14: 00007fb7b9412300 R15: 0000000000022000 [ 630.150742][T26396] 19:24:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x1fd, 0x2, 0x4, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)) 19:24:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x601c0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$FIOCLEX(r0, 0x5451) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 19:24:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:24:59 executing program 1: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000780)={r5, 0x0, "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", "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"}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000000c0)={{r3, 0x0, 0x8, 0x2, 0x1, 0x1ff, 0xfffffffffffffff8, 0xe2c, 0x1161a09a, 0x2, 0x7fff, 0x4, 0x8000, 0x100, 0x400}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000800)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000004d940)={0xfffffffffffffff9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x4, "4c7edb26660aa8"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000004e940)={0x0, 0x0, "04f5ef8a6cad54699c34a1ffdd2816fd4001e4f2751f9d4a97d9fb140e284ac2ca09f126c4c34eca99b43229e996c6b90c2a38cdabf5806539b3afdeebd35426714de67d3b71e6b861bd0716c49c08c8f323144eb61c28eb6a6d1777dd26faf41b943fb39d52d90e9f865056d1f093f0be13c982e7d99bae1cf45e7f023e4dd060934424facea79020a665a44819e2f12f4fc64c4c83d2e7eb67ee51a0efea2e18924b850a49ec8ce93aadd684dfbb6e1620edd1acd4d8ce505b774bcb98ca94162a0e516ec6f569c20a5699f4d872329b16d49cf8a8c44c1941e4361edd99a01a48b532c3700541363f136e6fff16489e22c7d03515f95b7a332321da45762f", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f000004f940)={{0x0, 0xff, 0xffffffffffffffff, 0x80000001, 0x8, 0x0, 0x7, 0x0, 0x7, 0x4, 0x3, 0x20, 0x6, 0x7, 0x3a}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000050940)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {0x0, r10}, {}, {0x0, r11}, {}, {r12}], 0x1, "2303631539aca1"}) open(0x0, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_IRQCHIP(r14, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)) 19:24:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x4, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x32, 0x32, 0x1f, 0xfc, 0x0, 0x8d}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000680)={"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"}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:24:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x305201, 0xa2) 19:24:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x2, &(0x7f0000000000)) 19:24:59 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x20200, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x4, 0xf, 0x7, 0x3f, 0x0, 0x7, 0xa414, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0xe}, 0x4000, 0x2, 0xe7a, 0x1, 0x101, 0x3f, 0x1, 0x0, 0xfff, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000040)=0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) kcmp(r6, r7, 0x5, r5, r0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:24:59 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000240)={[], 0x4000, 0x183201}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:24:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)) 19:24:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x10, &(0x7f0000000000)) 19:25:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:25:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x81, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000fff, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x80], 0xf000, 0x183201}) 19:25:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, 0x0) 19:25:00 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_pts(r1, 0x40000) fcntl$setown(r2, 0x8, r0) open(0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:25:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x2284, &(0x7f0000000000)) 19:25:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x100000, 0x1, 0x7f, 0x648, 0x4}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:25:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, 0x0) 19:25:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = syz_mount_image$efs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x13d, 0x8, &(0x7f0000000ac0)=[{&(0x7f0000000300)="7e9942fae520f4f9521f022e7be85aa2bedc3193022f7486eeaa3df7c05d6524aa415b63b5d714edd5f2cafc7d1ad4ed71f007c50c44dd67373eae24c92418f471d237f52d8f547cc09b9a12fa223f9a9ce9d6c41733f9a606e79142b642d24cb8baed33fb1b4bd7e5e0b043fba9ebe7490b12f7826efc829705b26df5996d5a079e183ad593b97b6ad7f2720fd827e2e2d4027e2e5fc41d4ba903615a0d330b75ab0263fd09bb2e50414376ae0c399f8ddd50563df1e425c1805e7e05fcd200fed6f113a049df9ded993cd36f1403d591518d9960192d9a26f56f5c9ae7e08d83809199", 0xe4, 0x10001}, {&(0x7f0000000680)="ec59f35154b62039af344b613450f32f080eadbe0e6667797f68d96b643bfb9096c6a9b3f1c6bf8b5c9e36aaba03eac66eaab6da193e6fe8dc74ad72e9648231e78358c8aaa2206c69bc43dbbb36826807c6f748b199cd015ed0b61964b99dec891a20cf9e3cc71ae6f316f8c13e1c9284e7025ecbaead85b6f72ceaa092231f62e5bf303935aa20be4382c68f038004af4b801142d3e4c5fa755039f653c61a4642451daad88c9108a6d5711010c121948a255615569e8728c377856cd0c2b36f8e6d191d84de90f10aada0be90dc74b453da1e793c81d30e5a3f71214cbc877cf41f3c6fad1228a8ce21c6e6b341faf3", 0xf1, 0x98b}, {&(0x7f00000001c0)="5513d269b63df23217ac69f7a7d2054d173dc861c7e367530004c5d461b654ff9de18e0d", 0x24, 0x7}, {&(0x7f0000000200)="18cbd624d613c891aa41ecb32269f425b74ff1402eab", 0x16, 0x28}, {&(0x7f0000000780)="7b98d9cff1f04e53f862edf282049a48cc40188a548ae444cf5d3cad1c83c6e2d2c61f255abb323bb649d6726d98ba129821e80fe04536fbefb905ec27a6de905fb1ddf93ce5d72897528185868f018b9deb8234ac1874908c819ad89dbc711808df29a262ad8fe71a1dea333bb41754a0061ce68467710b220ae3602f260e2dda6dd181cfc95e16af860585bc4727065080f9dcc9ef8e51028b85609c9de63070bef0d090f245", 0xa7}, {&(0x7f0000000840)="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", 0xfb, 0x6}, {&(0x7f0000000940)="1536b96520cae898eba888983af4a697e13a8b4cb795490a797957a4472c85c2a599b11a0af8509e1b289c0557628662f8a0580b10a2151f37272bc1dba16e6dd22d101f854d37ccb7e810ff16acbaa5345d6031cd39f7239195f44bddc6d8ceee5cdb6aa1e17af684dd98ff918b197c5ee960bdd447b204e485ccb59ae7d81e25cabc454c72984d425c6eb26d8afca94615226a5e118eb117773393c08515ae372115beb4f154c05e649b114278a93bb5d8167f42f603c79d", 0xb9, 0xffffffffffffff81}, {&(0x7f0000000a00)="aac95dcda30850a2a5e496c840d1052e99b58bb7c8925b7a149d0e1deb7504cacc55327917692ea2b671421d506eb95961af86e20143bb546f7a45771e4933a5eb55d2210b136de0d88d51c6e7993ed81b12b0b203b6d6dcc44d5249469dfe2010b429a16c145dda86ca555a5f30761b81e4690e002520ad594c7f69d7e2f17d22fa9ff417aabc87c85ec1d2df2bc2fda112ca71c5", 0x95, 0x6}], 0x4, &(0x7f0000000b80)={[{'/dev/kvm\x00'}, {'/dev/kvm\x00'}, {'/dev/kvm\x00'}, {'\',\'\''}, {}, {}, {}, {'/dev/kvm\x00'}, {'/dev/kvm\x00'}, {'&{'}], [{@context={'context', 0x3d, 'unconfined_u'}}]}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000400)={{0x1, 0x1, 0x18, r5, {0x7fff}}, './file0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b9800000c00f326635001000000f302ef30fc73466b9200001c00f320f78113e8124cc36c0e3dc0f08baf80c66b8942ee88166efbafc0c66b8fcf6fc6f66ef66b8000000000f23d80f21f86635800000c00f23f8f2f75900", 0x59}], 0x1, 0xe7ffb5b1d4630eab, &(0x7f0000000100)=[@cr4, @flags={0x3, 0x186101}], 0x2) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000240)={[0xfffffffffffffffc, 0x0, 0x10001, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1138, 0x0, 0x800000000000, 0xfffffffffffffffd, 0xe9, 0x0, 0xfff], 0x1, 0x183281}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:25:00 executing program 1: getpid() perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0xff, 0xc7, 0x1, 0xff, 0x0, 0x9, 0x1000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80, 0x4, @perf_config_ext={0x1, 0x40}, 0x402, 0x3, 0x1, 0x2, 0x1, 0x9, 0x9, 0x0, 0x1, 0x0, 0x10001}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20735, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xa7, 0x4, 0x0, 0x0, 0x0, 0x800, 0x80, 0x4923473b679f8715, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x180, 0x8, 0xfff, 0x0, 0x8, 0x3, 0x9, 0x0, 0x6, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x8, r0, 0x9) open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000200), 0x0, 0xe) close(r4) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) r5 = syz_open_dev$vbi(&(0x7f00000001c0), 0x2, 0x2) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:25:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r2, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000000)={0x10000000}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:25:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4c00, &(0x7f0000000000)) 19:25:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, 0x0) [ 632.274404][T26609] loop2: detected capacity change from 0 to 16383 19:25:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x2710, 0x3, 0x100000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r7 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r7, 0x8008f512, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:25:01 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x9, 0x53, 0x9, 0x81, 0x0, 0x2, 0x20, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x4, 0x3}, 0x420, 0x80000000, 0x7, 0x8, 0x4, 0x5, 0x7, 0x0, 0x7, 0x0, 0x800}, r3, 0x0, r0, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x8, 0x4, 0xd2, 0x8, 0x0, 0x4, 0x60088, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x18440, 0xc, 0xfffffffc, 0x9, 0x35, 0x14000000, 0x5, 0x0, 0xffff, 0x0, 0xbfba}, r4, 0xa, r0, 0x1) 19:25:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4c01, &(0x7f0000000000)) 19:25:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) (fail_nth: 1) [ 632.771705][T26688] FAULT_INJECTION: forcing a failure. [ 632.771705][T26688] name failslab, interval 1, probability 0, space 0, times 0 [ 632.778194][T26609] loop2: detected capacity change from 0 to 16383 [ 632.784443][T26688] CPU: 0 PID: 26688 Comm: syz-executor.4 Not tainted 5.15.0-rc6-next-20211022-syzkaller #0 [ 632.800700][T26688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 632.810764][T26688] Call Trace: [ 632.814057][T26688] [ 632.816991][T26688] dump_stack_lvl+0xcd/0x134 [ 632.821610][T26688] should_fail.cold+0x5/0xa [ 632.826141][T26688] ? tomoyo_realpath_from_path+0xc3/0x620 [ 632.831883][T26688] should_failslab+0x5/0x10 [ 632.836403][T26688] __kmalloc+0x72/0x340 [ 632.840580][T26688] tomoyo_realpath_from_path+0xc3/0x620 [ 632.846145][T26688] ? tomoyo_profile+0x42/0x50 [ 632.850846][T26688] tomoyo_path_number_perm+0x1d5/0x590 [ 632.856330][T26688] ? tomoyo_path_number_perm+0x18d/0x590 [ 632.861984][T26688] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 632.867821][T26688] ? lock_downgrade+0x6e0/0x6e0 [ 632.872689][T26688] ? __fget_files+0x23d/0x3e0 [ 632.877381][T26688] security_file_ioctl+0x50/0xb0 [ 632.882336][T26688] __x64_sys_ioctl+0xb3/0x200 [ 632.887038][T26688] do_syscall_64+0x35/0xb0 [ 632.891452][T26688] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 632.897342][T26688] RIP: 0033:0x7efd4179aa39 [ 632.901755][T26688] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 632.921356][T26688] RSP: 002b:00007efd3ed10188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 632.929766][T26688] RAX: ffffffffffffffda RBX: 00007efd4189df60 RCX: 00007efd4179aa39 [ 632.937728][T26688] RDX: 0000000020000100 RSI: 000000004068aea3 RDI: 0000000000000005 [ 632.945688][T26688] RBP: 00007efd3ed101d0 R08: 0000000000000000 R09: 0000000000000000 [ 632.953647][T26688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 632.961699][T26688] R13: 00007fff0190adff R14: 00007efd3ed10300 R15: 0000000000022000 [ 632.969671][T26688] 19:25:01 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) [ 632.973741][T26688] ERROR: Out of memory at tomoyo_realpath_from_path. 19:25:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x541b, &(0x7f0000000000)) 19:25:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) (fail_nth: 2) 19:25:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x60) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x400600, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000100)="0f50dd0f009c00980fc79d00000f32baf80c66b878fd6c8166efbafc0c66b83115000066ef66b95a06000066b80000c36d66ba10ab24660f300f20e06635800000000f22e066b9800000c00f326635000800000f300f01ca0f09", 0x5a}], 0x1, 0x40, &(0x7f0000000180)=[@dstype3={0x7, 0x4}], 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 633.402947][T26738] FAULT_INJECTION: forcing a failure. [ 633.402947][T26738] name failslab, interval 1, probability 0, space 0, times 0 [ 633.416121][T26738] CPU: 1 PID: 26738 Comm: syz-executor.4 Not tainted 5.15.0-rc6-next-20211022-syzkaller #0 [ 633.426119][T26738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 633.436262][T26738] Call Trace: [ 633.439530][T26738] [ 633.442455][T26738] dump_stack_lvl+0xcd/0x134 [ 633.447053][T26738] should_fail.cold+0x5/0xa [ 633.451554][T26738] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 633.456939][T26738] should_failslab+0x5/0x10 [ 633.461439][T26738] __kmalloc+0x72/0x340 [ 633.465592][T26738] tomoyo_encode2.part.0+0xe9/0x3a0 [ 633.470830][T26738] tomoyo_encode+0x28/0x50 [ 633.475245][T26738] tomoyo_realpath_from_path+0x186/0x620 [ 633.480894][T26738] ? tomoyo_profile+0x42/0x50 [ 633.485577][T26738] tomoyo_path_number_perm+0x1d5/0x590 [ 633.491035][T26738] ? tomoyo_path_number_perm+0x18d/0x590 [ 633.496677][T26738] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 633.502506][T26738] ? lock_downgrade+0x6e0/0x6e0 [ 633.507362][T26738] ? __fget_files+0x23d/0x3e0 [ 633.512044][T26738] security_file_ioctl+0x50/0xb0 [ 633.516981][T26738] __x64_sys_ioctl+0xb3/0x200 [ 633.521660][T26738] do_syscall_64+0x35/0xb0 [ 633.526072][T26738] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 633.531962][T26738] RIP: 0033:0x7efd4179aa39 [ 633.536370][T26738] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 633.555970][T26738] RSP: 002b:00007efd3ed10188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 633.564379][T26738] RAX: ffffffffffffffda RBX: 00007efd4189df60 RCX: 00007efd4179aa39 [ 633.572342][T26738] RDX: 0000000020000100 RSI: 000000004068aea3 RDI: 0000000000000005 [ 633.580301][T26738] RBP: 00007efd3ed101d0 R08: 0000000000000000 R09: 0000000000000000 [ 633.588263][T26738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 633.596221][T26738] R13: 00007fff0190adff R14: 00007efd3ed10300 R15: 0000000000022000 [ 633.604200][T26738] [ 633.607333][T26738] ERROR: Out of memory at tomoyo_realpath_from_path. 19:25:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup(r0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x1, 0x5, r4}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfc}}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:25:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) (fail_nth: 3) 19:25:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x5421, &(0x7f0000000000)) 19:25:02 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in6=@ipv4={""/10, ""/2, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r3 = msgget$private(0x0, 0x68) msgsnd(r3, &(0x7f0000000000)={0x0, "e72e3360bd8823ca6eebd07f7ed0345c5cdc15eacaff8b959f8aaf32b7b73fe1e140ee5706bf7553dc5c23438d5e5e3c8a795052f038b3cbe0b5d08a0af9eac81a50"}, 0x4a, 0x800) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000200)={{0x2, r2, 0xee01, 0xee01, 0xffffffffffffffff, 0x54, 0x9}, 0x0, 0x0, 0xffffffff, 0x7fffffff, 0x1, 0x10000, 0x9, 0x2, 0x0, 0x4, r0, r0}) open(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) [ 634.123704][T26774] FAULT_INJECTION: forcing a failure. [ 634.123704][T26774] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 634.137056][T26774] CPU: 0 PID: 26774 Comm: syz-executor.4 Not tainted 5.15.0-rc6-next-20211022-syzkaller #0 [ 634.147051][T26774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 634.157116][T26774] Call Trace: [ 634.160402][T26774] [ 634.163774][T26774] dump_stack_lvl+0xcd/0x134 [ 634.168390][T26774] should_fail.cold+0x5/0xa [ 634.172915][T26774] _copy_from_user+0x2c/0x180 [ 634.177613][T26774] kvm_arch_vcpu_ioctl+0x1c5f/0x30e0 [ 634.182923][T26774] ? kvm_arch_vcpu_put+0x5f0/0x5f0 [ 634.188047][T26774] ? debug_check_no_obj_freed+0x20c/0x420 [ 634.193816][T26774] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 634.199818][T26774] ? lock_release+0x720/0x720 [ 634.204509][T26774] ? __mutex_lock+0x21a/0x12f0 [ 634.209285][T26774] ? kvm_vcpu_ioctl+0x1d1/0xf30 [ 634.214159][T26774] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 634.220403][T26774] ? mutex_lock_io_nested+0x1150/0x1150 [ 634.225956][T26774] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 634.231773][T26774] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 634.237672][T26774] kvm_vcpu_ioctl+0x979/0xf30 [ 634.242356][T26774] ? kvm_clear_dirty_log_protect+0x910/0x910 [ 634.248355][T26774] ? lock_downgrade+0x6e0/0x6e0 [ 634.253213][T26774] ? __fget_files+0x23d/0x3e0 [ 634.257890][T26774] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 634.264129][T26774] ? kvm_clear_dirty_log_protect+0x910/0x910 [ 634.270108][T26774] __x64_sys_ioctl+0x193/0x200 [ 634.274874][T26774] do_syscall_64+0x35/0xb0 [ 634.279299][T26774] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 634.285194][T26774] RIP: 0033:0x7efd4179aa39 [ 634.289603][T26774] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 634.309201][T26774] RSP: 002b:00007efd3ed10188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 634.317716][T26774] RAX: ffffffffffffffda RBX: 00007efd4189df60 RCX: 00007efd4179aa39 [ 634.325692][T26774] RDX: 0000000020000100 RSI: 000000004068aea3 RDI: 0000000000000005 [ 634.333667][T26774] RBP: 00007efd3ed101d0 R08: 0000000000000000 R09: 0000000000000000 [ 634.341641][T26774] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 634.349609][T26774] R13: 00007fff0190adff R14: 00007efd3ed10300 R15: 0000000000022000 [ 634.357593][T26774] 19:25:03 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x65, 0x7, 0x0, 0x4, 0x0, 0xd0, 0x240, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xe9ac0000, 0x0, @perf_config_ext={0x4170000000000, 0xfffffffeffffffff}, 0x224, 0x1cad, 0x1, 0x6, 0x170e56ae, 0x3, 0x3f, 0x0, 0x2, 0x0, 0x1000}, 0x0, 0xf, r1, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x6e4402, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x1f, 0x2, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH(r7, 0x4068aea3, &(0x7f0000000100)) 19:25:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x5450, &(0x7f0000000000)) 19:25:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000100)) 19:25:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac, 0x1f, 0xfc}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_secret(0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r4, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:25:03 executing program 1: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x4, 0x7, 0x5, 0x7, 0x0, 0x3ff, 0x2085c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000080), 0xc}, 0x4, 0x9, 0x2, 0x9, 0xc1f1, 0x1ff, 0x8, 0x0, 0x1, 0x0, 0x7f}, r0, 0xffffffffffffffff, r1, 0x2) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x42, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind(r2, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x48a02afb7101048d, {0x42}}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000032c0)={'gre0\x00', &(0x7f0000003240)={'gre0\x00', 0x0, 0x1, 0x7, 0x0, 0x400000, {{0x14, 0x4, 0x1, 0x1, 0x50, 0x65, 0x0, 0x3f, 0x29, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xf}, {[@ra={0x94, 0x4, 0x1}, @noop, @end, @lsrr={0x83, 0x13, 0x79, [@rand_addr=0x64010100, @empty, @empty, @local]}, @timestamp_addr={0x44, 0x14, 0xe4, 0x1, 0x0, [{@local, 0x7}, {@rand_addr=0x64010101, 0x7}]}, @timestamp_prespec={0x44, 0xc, 0xf1, 0x3, 0x5, [{@empty}]}]}}}}}) sendmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{&(0x7f0000000280)=@generic={0x6, "9cb6b3271510fdaa7bc0001685a2b831bbaa23c57f4c74eba57c5dade179144e001f047ed8304b0306027995db34026d8574bc16615224f354e84a7758e4c5c10be49dbf31a5723ed29bb2166b271b3859264ba184e6676acffd64b4bbf04b98a9a452017814eb1f1f50792add814ee99f7d3bd18511381024c192317098"}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000300)="36e87933b4be7ad44eeb949c475c4c9f3646d1e5c7a07d762efd39e2d29f17c6901afbaf759b1af9406e20c90119ac4d4cf135f96902f4ff326257b583bc1e419618ad7dcaaa4e764ecb46e59cc0307985bf16b7be7a151164c9cc840fef2219847d2464c3849930cd229f43922f7599beed27c38d2a9dff3f3e1c74893b906602efa796576a56c4fa168d90be998d7590064efe74d2fb5e12f4b2456085c396c486b03c76007bacbb38ad78b33cd1bd989c2e6b113b1870c2d5d68ee0a72d9854b4219cd0", 0xc5}, {&(0x7f0000000680)="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", 0xfc}, {&(0x7f0000000400)}, {&(0x7f0000000780)="47130be5e0b59b7e9c979641e00e43d5c8227b24274d0ff47fe6395c43059449d549d93b8d69da83034b65865736294c3add19cb0895a747154e2715a5a5bc99e226ec4c26d94268405df7d5221c4e821abafae3ea208ee38d63100334c3906d69e838213c8da513dfdde641a2a12b", 0x6f}], 0x4, &(0x7f0000000840)=[{0xe8, 0x29, 0x8, "5d98887e5052be962fd632e472c81d6d54067d31e9eaff8599d1e22f3992eb85141b1f9075af9781c1444e294c73f30bddb21579a0917cb7a1b3438447b0154849b97570a2f2929a09bb70eb7d3563ceac3338afda69578c46c92b84d3bc807fe3a38fd21916baebf5ba3f2b948ddf7e5187b8177cbfa99f2812145ae1a0e2a1f823eaf0cbf0d27e00ef6e088801f7bc4c05d69ce4d14e9b4ce2a54314f301ed05da25d16686bc0999b8545df2f4b934ba56fa478f36cf9dd252f08bbf7a4ce133136fd6c4ee1aeb89a031d5b3278a4085677a93"}, {0x88, 0x11, 0x101, "b362882d20ddcda2cba129a6ff12dbe0a88bfb52dc7d721c05d3e9d7708875c7bb7818d883b3088bd05d3fce0ab5c27841e427bd807744f39c865ea0c264f15b7520e73760e2d6ec076da21498aa5a69cf6f70a082a2eebbc14191b1df7b4bd4523ce12f3dc3c8f5c65ecb9484f246bade8ebbe697"}, {0x68, 0x10e, 0x20, "b8363df186fccf09b1defd4eb3df7cf80e4d39c7f34e22eb7e22f36396914576f51c9acbc8b1ab4fd50fef5ca848fcdb68b9ac42fcb6733a6962aff992a42bbc3752d681af23379719456056b0910e9fca2002f189ae"}, {0xc0, 0x0, 0x3, "000b455d3408cecce9c841a1a9849bcd79cd544b6c6a64a6a3d27450d805d6c2a633a9aecf7ff92bfa9b512bde164b3dd5dead556decc121b2da86ea05a725b5f26437e04658f51f50396f2ea6b1c2029892e3e1195b50a11e855574af725c5b68d173e35ab9ad33f97d33c3deb27476301bca218070b97a6a7ea5485b3bc7d3b7a892dc0f48019b9e28d25480a7ab4128a9c621fe4704226858a0f21d7ac40a314c52156e79c067f00297"}, {0x20, 0x107, 0xc24, "9b9d641269d370f1a8"}], 0x2b8}}, {{&(0x7f0000000b00)=@in={0x2, 0x4e21, @empty}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000b80)="7f0b35f300ea5739151eb99fcefa53b5fe6ca2f070cd315b2dca5305268ede1c4adaa70a5499c444fa406427b5850cf8abc8da29b0a3da8663da1ec9", 0x3c}, {&(0x7f0000000bc0)="6e6f4863af6ccc693ac5947467be4b4b553adb73eda89a8fc055aea2bb93f5cff59174c20d1ffc89570603e7b1c492e7460dc14ab4156b0f404100efb4ebc102093236e3b59a9c1ba341168887f0b37d6c814a3004c8a9c5dbdb2905831f37ea575ee81db244444d06395466d6ff5d3ca7ef233c5aa4117db8243be452ce0a850f4f2c4dd58476985bc948622359012d7a2a8a176262376255b496bca932eecdca5a611546c691c5fb3d", 0xaa}, {&(0x7f0000000c80)="b978179eacaf709aabb0350e6cd3a2df62482871e9c702b9001151aa1ce9fe46c737ae970474d193bf956f497fd0fd475bb4919a91f394871967070da116210c3c637f65191ae459e951e7782476387275ee4cff46ceb3594ca4067117a95113e60675731f1a9838be5c281282c270dc216a8e470cad15dd4f57942164806bd90d6a767e19c80cdb537f533ae914a3b1d2c78370f5a3e40d", 0x98}, {&(0x7f0000000d40)="32478eabf0c0301e36120003cd7ddc3ec527dde3015445feead7e6f1d3d63cf99ee1b2ecacb7c8e6b9d75813184e96702c1c84923cb4acb3aa94b145ee352afc836049f1d6b706ea", 0x48}, {&(0x7f0000000dc0)="4c9d0ff4a43f0d8c4afbb53de246d57a2b36e7b7ab11c811f2247aa5d2288407940fc4fa55a3aeb112ffb48399980f6629db1851f8904a34a75a88f42438b9eb62a1e2d2", 0x44}, {&(0x7f0000000e40)="c72a26f08d59adde09963aeb5f878cc443db2e94adc9ff13515b8589b1b2476719e763c4f83941ce452480f64d64514b9468e01844e95741be3d13ca7a741b1d228f5984ba42f57e540e992315963e313b", 0x51}, {&(0x7f0000000ec0)="75208cb4ae9e85aa81b3c2ecb8869167eb86c159c1d3607518c44d7a4d3c5936dec02f39d0cc95b0ebd1ac0c6558169a6a9f8e7f75b07099e71604599b45a14d9f9a38c54ad3996e65fc4e4c836d7fa286be772e9a663214d7ed772f033656ce9bf3c16bdf655b59446b3d834ffedc97ba0f1c024bfae63a2a97e65595133bae33aa6391067ef4dfad93873bce94115b64fd3110a1bad95312008ef81487115df02b89bb4bc1ceec960a1dcc2e8676650d04736407c0e7177a2e2f1ab4eb84271d088338f66bf8714db53c2280ec0d1d62782461299821", 0xd7}, {&(0x7f0000000fc0)="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", 0x1000}], 0x8, &(0x7f0000002040)=[{0x38, 0x113, 0x3, "91850df1a82dc259543ebec5b5660bd711e1141cf8362f37ac4ebc0c796aeed5373a41b2"}, {0xd8, 0x1, 0x800, "54cf24d1de335a1ada5849e3f9039068cb445b79f30645156f5db071d376f34f2c38320d047bc7e95acb1c0fe0a4ce80cb852a2243d37fc1496d42d2511c6cea4cfc8fbbfd341e451f0eba72735044529acb654f731f7898072a503f641c957be758213206be5fbfc89cf0d5e0fe691cdf1e330c421fd17887bf56e6bd7fd708420e158fdcd6b1b9f9661b9dba76f460fb99055a1d31ebd67ad34bb6e95f05bb493e4c7e6af411a63b07fb7e91ae78e36b314770a1ce9117ec7695e383c8172eacbbb703"}, {0x1010, 0x10e, 0x8, "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"}, {0xd8, 0x108, 0x400, "94cf5a66fe242c3a38c8b24b23ef3e0407abdb75a7d4489817a2a2df2eb6d5bc801d7cc80fce402ab7df7d184d29c7a6fa025751c3a2602ece8904070d7f68781cbe47fcec7aa3de2db16fe4c3924514784332118799636046c174862cf3676491c0ef92926b42fb6652b93a283de8115aaa230d08a769ac51f61d7493b7779c20b57144cc751c0b53e7febc69c36ffa0a289b623f072ed084844b7f6ebbb1dfcbee13aa1cfe3e548eb76e00c1804f8bcb8b384e77fa70fffc02e499b46ccffebdb03279342b91"}], 0x11f8}}, {{&(0x7f0000003300)=@can={0x1d, r3}, 0x80, &(0x7f00000056c0)=[{&(0x7f0000003380)="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", 0x1000}, {&(0x7f0000004380)="97dd97e183b84cc7d82db4da87327b86cfb70aaa1ac57e062a0a6fa1ed6f02cf45b406ecd3a7cf1d2ac97f7c9922be3e7c928075b0c27bc8684ec8761eaf4212cc74b8bc5ac5b981ecb56157eecddfd30dd92ab5cff0b5566ee0ee58f155f4defa743d4f50b7d23bfd51e40e573f92cabd3362f65d154b8b38", 0x79}, {&(0x7f0000004400)="eff0e90df3a137729011364b1d7c9d5940aa7af1185d7a1c49a5b03f067af96908a2f3cb0fc275cad67e2c3a24384c5778cf9037b91d1325910241b368afb244f2867bdc850c5885971213419a21aa105b68a11810086ec0017182f3f1144538a706c8d324522dd9af2e56e30527dd9f6b141f62d8495f9df90b47f2554cef12d2213d120db1072e45ad655ea7fd2943ab8434e498afcaad5f688ee71ddc8da9c4b150826ad4969408cb66301edacc978b48289dc6b455752c8a024149d82ee4c34a915c6178aed986d7c4b46e4074f8aaaa", 0xd2}, {&(0x7f0000004500)}, {&(0x7f0000004540)="178bbe17cc1aa261e2b2da52882d8af6aecca4e4d59db74a3e725cf984ff425bf0876dbd881d6df4f93f69894555b20e1714b745aa2b7fd4e33562e67d3f743afd8455724d8af64b714c8000b2dbabda394a608925c6ac7fd4d49dee3dc13facca05fc686d92f518eeb4825278168c1f602a6bac5578d08efce56e6be19455b7fae580eb2cf4cc54ace7311e94b716dee4b9c1aca44fb49f63e27f3a26b493f4abe0952cf9", 0xa5}, {&(0x7f0000004600)="c09977a96fc3d10899d3a5cad78b8406b3099d27e30c87c0c4720c1b3a34be9b3dbcead178d2b42d763341cd03dd9a03d42a3bfef84171b6319ed6faffa2ae7087344367de367b32d65d5e5765fecc26a99a894539ac7e6f2a7905946e22190aafd52432bc81b88e5e", 0x69}, {&(0x7f0000004680)="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", 0x1000}, {&(0x7f0000005680)="7e35651a2f6b5e2b5345ca68553377a2f8d17c58", 0x14}], 0x8}}], 0x3, 0x1) fcntl$setpipe(r2, 0x407, 0x401) open(0x0, 0x0, 0x0) r4 = fork() tkill(r4, 0x19) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x7f, 0x9, 0x3f, 0x7, 0x0, 0x4, 0x1244, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xffffffffffffffb9, 0x2b00}, 0x10380, 0x0, 0x9, 0x9, 0x3, 0x400, 0x5, 0x0, 0x4, 0x0, 0x200}, r4, 0x2, 0xffffffffffffffff, 0x3) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ptrace$pokeuser(0x6, r4, 0x6, 0x7) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x7f, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f, 0xfc, 0x33}}) 19:25:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x5451, &(0x7f0000000000)) [ 635.393188][T26846] ------------[ cut here ]------------ [ 635.398792][T26846] refcount_t: addition on 0; use-after-free. [ 635.405726][T26846] WARNING: CPU: 1 PID: 26846 at lib/refcount.c:25 refcount_warn_saturate+0x169/0x1e0 [ 635.415444][T26846] Modules linked in: [ 635.419353][T26846] CPU: 1 PID: 26846 Comm: syz-executor.3 Not tainted 5.15.0-rc6-next-20211022-syzkaller #0 [ 635.429460][T26846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 635.439610][T26846] RIP: 0010:refcount_warn_saturate+0x169/0x1e0 [ 635.445864][T26846] Code: 09 31 ff 89 de e8 27 1f 9f fd 84 db 0f 85 36 ff ff ff e8 3a 1b 9f fd 48 c7 c7 00 2e 04 8a c6 05 c7 25 a3 09 01 e8 92 ce 31 05 <0f> 0b e9 17 ff ff ff e8 1b 1b 9f fd 0f b6 1d ac 25 a3 09 31 ff 89 [ 635.465568][T26846] RSP: 0018:ffffc900057aff10 EFLAGS: 00010286 [ 635.471657][T26846] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 635.479724][T26846] RDX: 0000000000040000 RSI: ffffffff815f06f8 RDI: fffff52000af5fd4 [ 635.487819][T26846] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 635.495878][T26846] R10: ffffffff815ea4ce R11: 0000000000000000 R12: 0000000000000000 [ 635.503865][T26846] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 635.511926][T26846] FS: 00007f4a3152f700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 635.520951][T26846] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 635.527623][T26846] CR2: 00007fb7bbf7b1b8 CR3: 000000002a643000 CR4: 00000000003526e0 [ 635.538626][T26846] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 635.546678][T26846] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 635.554734][T26846] Call Trace: [ 635.558024][T26846] [ 635.560965][T26846] __x64_sys_memfd_secret+0x182/0x1e0 [ 635.566437][T26846] do_syscall_64+0x35/0xb0 [ 635.570904][T26846] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 635.576881][T26846] RIP: 0033:0x7f4a33ffba39 [ 635.581305][T26846] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 635.601008][T26846] RSP: 002b:00007f4a3152f188 EFLAGS: 00000246 ORIG_RAX: 00000000000001bf [ 635.609513][T26846] RAX: ffffffffffffffda RBX: 00007f4a340ff0e0 RCX: 00007f4a33ffba39 [ 635.617542][T26846] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 635.625610][T26846] RBP: 00007f4a34055e8f R08: 0000000000000000 R09: 0000000000000000 [ 635.633597][T26846] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 635.641645][T26846] R13: 00007ffe2361faef R14: 00007f4a3152f300 R15: 0000000000022000 [ 635.649732][T26846] [ 635.652763][T26846] Kernel panic - not syncing: panic_on_warn set ... [ 635.659353][T26846] CPU: 1 PID: 26846 Comm: syz-executor.3 Not tainted 5.15.0-rc6-next-20211022-syzkaller #0 [ 635.669344][T26846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 635.679415][T26846] Call Trace: [ 635.682710][T26846] [ 635.685657][T26846] dump_stack_lvl+0xcd/0x134 [ 635.690274][T26846] panic+0x2b0/0x6dd [ 635.694231][T26846] ? __warn_printk+0xf3/0xf3 [ 635.698846][T26846] ? __warn.cold+0x1a/0x44 [ 635.703275][T26846] ? refcount_warn_saturate+0x169/0x1e0 [ 635.708839][T26846] __warn.cold+0x35/0x44 [ 635.713103][T26846] ? wake_up_klogd.part.0+0x9e/0xd0 [ 635.718386][T26846] ? refcount_warn_saturate+0x169/0x1e0 [ 635.723959][T26846] report_bug+0x1bd/0x210 [ 635.728386][T26846] handle_bug+0x3c/0x60 [ 635.732558][T26846] exc_invalid_op+0x14/0x40 [ 635.737079][T26846] asm_exc_invalid_op+0x12/0x20 [ 635.741939][T26846] RIP: 0010:refcount_warn_saturate+0x169/0x1e0 [ 635.748127][T26846] Code: 09 31 ff 89 de e8 27 1f 9f fd 84 db 0f 85 36 ff ff ff e8 3a 1b 9f fd 48 c7 c7 00 2e 04 8a c6 05 c7 25 a3 09 01 e8 92 ce 31 05 <0f> 0b e9 17 ff ff ff e8 1b 1b 9f fd 0f b6 1d ac 25 a3 09 31 ff 89 [ 635.767848][T26846] RSP: 0018:ffffc900057aff10 EFLAGS: 00010286 [ 635.773935][T26846] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 635.781918][T26846] RDX: 0000000000040000 RSI: ffffffff815f06f8 RDI: fffff52000af5fd4 [ 635.789900][T26846] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 635.797885][T26846] R10: ffffffff815ea4ce R11: 0000000000000000 R12: 0000000000000000 [ 635.806131][T26846] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 635.814132][T26846] ? wake_up_klogd.part.0+0x8e/0xd0 [ 635.819369][T26846] ? vprintk+0x88/0x90 [ 635.823473][T26846] __x64_sys_memfd_secret+0x182/0x1e0 [ 635.828868][T26846] do_syscall_64+0x35/0xb0 [ 635.833311][T26846] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 635.839328][T26846] RIP: 0033:0x7f4a33ffba39 [ 635.843766][T26846] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 635.863394][T26846] RSP: 002b:00007f4a3152f188 EFLAGS: 00000246 ORIG_RAX: 00000000000001bf [ 635.871825][T26846] RAX: ffffffffffffffda RBX: 00007f4a340ff0e0 RCX: 00007f4a33ffba39 [ 635.879813][T26846] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 635.887798][T26846] RBP: 00007f4a34055e8f R08: 0000000000000000 R09: 0000000000000000 [ 635.895782][T26846] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 635.903765][T26846] R13: 00007ffe2361faef R14: 00007f4a3152f300 R15: 0000000000022000 [ 635.911768][T26846] [ 635.915075][T26846] Kernel Offset: disabled [ 635.919398][T26846] Rebooting in 86400 seconds..