: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:00 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xff600000) 18:49:00 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:00 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:00 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:00 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xffff0000) 18:49:00 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:00 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:01 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:01 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:01 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) 18:49:01 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:01 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:01 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:01 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:01 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:01 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xfffffdfd) 18:49:01 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:01 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:01 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:01 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:02 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:02 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x3e000000f) 18:49:02 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:02 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:02 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:02 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:02 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:02 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x3e000000f016) 18:49:02 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:02 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:02 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:02 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:03 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:03 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x60ffffffffff) 18:49:03 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:03 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:03 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:03 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:03 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000) 18:49:03 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:03 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xa00) 18:49:03 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:03 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:03 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:04 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:04 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 18:49:04 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:04 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:04 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:04 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:04 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:04 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 18:49:04 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:04 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:49:04 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:04 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:05 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:05 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:49:05 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:05 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 18:49:05 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:05 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:49:05 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:05 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:05 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:05 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:49:05 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 18:49:05 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:05 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:06 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:49:06 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:06 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:06 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:06 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 18:49:06 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:06 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:49:06 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:06 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 18:49:06 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:06 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:06 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:07 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) 18:49:07 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 18:49:07 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:07 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:07 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:07 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:07 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x600000000000000) 18:49:07 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 18:49:07 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:07 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:07 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 18:49:07 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:07 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:08 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:08 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:08 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:08 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x800000000000000) 18:49:08 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:08 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:08 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:08 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:08 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 18:49:08 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:08 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:08 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:09 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:09 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:09 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xa00000000000000) 18:49:09 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:09 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:09 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:09 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:09 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:09 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xb00000000000000) 18:49:09 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 1) 18:49:10 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:10 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2865.187896][T28179] FAULT_INJECTION: forcing a failure. [ 2865.187896][T28179] name failslab, interval 1, probability 0, space 0, times 0 [ 2865.200872][T28179] CPU: 0 PID: 28179 Comm: syz-executor.1 Not tainted 5.17.0-syzkaller #0 [ 2865.209456][T28179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2865.219634][T28179] Call Trace: [ 2865.223001][T28179] [ 2865.226013][T28179] dump_stack_lvl+0x1ff/0x28e [ 2865.230917][T28179] dump_stack+0x25/0x28 [ 2865.235255][T28179] should_fail+0x8ba/0x9c0 [ 2865.239855][T28179] __should_failslab+0x236/0x2d0 [ 2865.245021][T28179] should_failslab+0x29/0x70 [ 2865.249812][T28179] __kmalloc+0x1e6/0x12a0 [ 2865.254316][T28179] ? tomoyo_realpath_from_path+0x146/0xaf0 [ 2865.260357][T28179] tomoyo_realpath_from_path+0x146/0xaf0 [ 2865.266218][T28179] ? __srcu_read_lock+0x93/0x100 [ 2865.271340][T28179] tomoyo_path_number_perm+0x2b2/0xaf0 [ 2865.277082][T28179] tomoyo_file_ioctl+0x77/0x90 [ 2865.282051][T28179] ? tomoyo_inode_getattr+0x60/0x60 [ 2865.287436][T28179] security_file_ioctl+0xfd/0x200 [ 2865.292658][T28179] __se_sys_ioctl+0x133/0x4a0 [ 2865.297534][T28179] __x64_sys_ioctl+0xd8/0x110 [ 2865.302392][T28179] do_syscall_64+0x54/0xd0 [ 2865.306986][T28179] ? exc_page_fault+0x76/0x150 [ 2865.311898][T28179] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2865.317970][T28179] RIP: 0033:0x7f0b2b0b4049 [ 2865.322491][T28179] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2865.342251][T28179] RSP: 002b:00007f0b29a29168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2865.350825][T28179] RAX: ffffffffffffffda RBX: 00007f0b2b1c6f60 RCX: 00007f0b2b0b4049 [ 2865.358912][T28179] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 2865.366988][T28179] RBP: 00007f0b29a291d0 R08: 0000000000000000 R09: 0000000000000000 [ 2865.375061][T28179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 18:49:10 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) 18:49:10 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2865.383138][T28179] R13: 00007f0b2b6fab1f R14: 00007f0b29a29300 R15: 0000000000022000 [ 2865.391263][T28179] [ 2865.396493][T28179] ERROR: Out of memory at tomoyo_realpath_from_path. 18:49:10 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:10 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:10 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 2) 18:49:10 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xd00000000000000) 18:49:10 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2865.987328][T28205] FAULT_INJECTION: forcing a failure. [ 2865.987328][T28205] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2866.001247][T28205] CPU: 1 PID: 28205 Comm: syz-executor.1 Not tainted 5.17.0-syzkaller #0 [ 2866.009832][T28205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2866.020001][T28205] Call Trace: [ 2866.023363][T28205] [ 2866.026372][T28205] dump_stack_lvl+0x1ff/0x28e [ 2866.031357][T28205] dump_stack+0x25/0x28 [ 2866.035690][T28205] should_fail+0x8ba/0x9c0 [ 2866.040265][T28205] should_fail_usercopy+0x39/0x40 [ 2866.045430][T28205] _copy_from_user+0x5f/0x310 [ 2866.050295][T28205] kstrtouint_from_user+0x156/0x280 [ 2866.055653][T28205] ? vfs_write+0x8ce/0x2030 [ 2866.060330][T28205] proc_fail_nth_write+0xc5/0x370 [ 2866.065533][T28205] ? proc_fail_nth_read+0x3a0/0x3a0 [ 2866.070907][T28205] ? proc_fail_nth_read+0x3a0/0x3a0 [ 2866.076271][T28205] vfs_write+0x8ce/0x2030 [ 2866.080805][T28205] ? kmsan_get_metadata+0x33/0x220 [ 2866.086125][T28205] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2866.092135][T28205] ksys_write+0x28b/0x510 [ 2866.096662][T28205] __x64_sys_write+0xdb/0x120 [ 2866.101519][T28205] do_syscall_64+0x54/0xd0 [ 2866.106112][T28205] ? exc_page_fault+0x76/0x150 [ 2866.111031][T28205] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2866.117096][T28205] RIP: 0033:0x7f0b2b066b5f [ 2866.121619][T28205] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 2866.142410][T28205] RSP: 002b:00007f0b29a08160 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 2866.150969][T28205] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f0b2b066b5f [ 2866.159051][T28205] RDX: 0000000000000001 RSI: 00007f0b29a081e0 RDI: 0000000000000005 [ 2866.167128][T28205] RBP: 00007f0b29a081d0 R08: 0000000000000000 R09: 0000000000000000 [ 2866.175213][T28205] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 18:49:11 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:11 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2866.183280][T28205] R13: 00007f0b2b6fab1f R14: 00007f0b29a08300 R15: 0000000000022000 [ 2866.191390][T28205] 18:49:11 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:11 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:11 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:11 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xe00000000000000) 18:49:11 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:11 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:11 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="66baf80cb8dc892a8def66bafc0c66b86e0066ef44fbb9aa0300000f32b94e060000b800800000ba000000000f300f21bf0f3266450f6c490066440f684e0066baf80cb8035e7f8fef66bafc0cb015ee66b832000f00d0", 0x57}], 0x1, 0x3e, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:12 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:12 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) 18:49:12 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:12 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:12 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="66baf80cb8dc892a8def66bafc0c66b86e0066ef44fbb9aa0300000f32b94e060000b800800000ba000000000f300f21bf0f3266450f6c490066440f684e0066baf80cb8035e7f8fef66bafc0cb015ee66b832000f00d0", 0x57}], 0x1, 0x3e, &(0x7f00000002c0), 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:12 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:12 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xf0000e003000000) 18:49:12 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:12 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:12 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async, rerun: 32) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (rerun: 32) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 32) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (rerun: 32) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="66baf80cb8dc892a8def66bafc0c66b86e0066ef44fbb9aa0300000f32b94e060000b800800000ba000000000f300f21bf0f3266450f6c490066440f684e0066baf80cb8035e7f8fef66bafc0cb015ee66b832000f00d0", 0x57}], 0x1, 0x3e, &(0x7f00000002c0), 0x0) (async, rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 64) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async, rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 32) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:13 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000000) 18:49:13 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 1) 18:49:13 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:13 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x100000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x90f]}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000180)=0x68) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2868.368514][T28301] FAULT_INJECTION: forcing a failure. [ 2868.368514][T28301] name failslab, interval 1, probability 0, space 0, times 0 [ 2868.381766][T28301] CPU: 1 PID: 28301 Comm: syz-executor.2 Not tainted 5.17.0-syzkaller #0 [ 2868.390349][T28301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2868.400513][T28301] Call Trace: [ 2868.403874][T28301] [ 2868.406878][T28301] dump_stack_lvl+0x1ff/0x28e [ 2868.411752][T28301] dump_stack+0x25/0x28 [ 2868.416075][T28301] should_fail+0x8ba/0x9c0 [ 2868.420658][T28301] __should_failslab+0x236/0x2d0 [ 2868.425812][T28301] should_failslab+0x29/0x70 [ 2868.430576][T28301] __kmalloc+0x1e6/0x12a0 [ 2868.435053][T28301] ? tomoyo_realpath_from_path+0x146/0xaf0 [ 2868.441071][T28301] tomoyo_realpath_from_path+0x146/0xaf0 [ 2868.446903][T28301] ? __srcu_read_lock+0x93/0x100 [ 2868.452007][T28301] tomoyo_path_number_perm+0x2b2/0xaf0 [ 2868.457724][T28301] tomoyo_file_ioctl+0x77/0x90 [ 2868.462694][T28301] ? tomoyo_inode_getattr+0x60/0x60 [ 2868.468060][T28301] security_file_ioctl+0xfd/0x200 [ 2868.473269][T28301] __se_sys_ioctl+0x133/0x4a0 [ 2868.478138][T28301] __x64_sys_ioctl+0xd8/0x110 [ 2868.482985][T28301] do_syscall_64+0x54/0xd0 [ 2868.487569][T28301] ? exc_page_fault+0x76/0x150 [ 2868.492475][T28301] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2868.498543][T28301] RIP: 0033:0x7f634e6e8049 [ 2868.503058][T28301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2868.522815][T28301] RSP: 002b:00007f634d05d168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2868.531365][T28301] RAX: ffffffffffffffda RBX: 00007f634e7faf60 RCX: 00007f634e6e8049 [ 2868.539458][T28301] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 2868.547554][T28301] RBP: 00007f634d05d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 2868.555660][T28301] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2868.563735][T28301] R13: 00007f634ed2eb1f R14: 00007f634d05d300 R15: 0000000000022000 [ 2868.571949][T28301] [ 2868.575335][T28301] ERROR: Out of memory at tomoyo_realpath_from_path. 18:49:13 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:13 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 18:49:13 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:13 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 2) 18:49:14 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x100000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x90f]}) (async) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000180)=0x68) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:14 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1200000000000000) [ 2869.240058][T28335] FAULT_INJECTION: forcing a failure. [ 2869.240058][T28335] name failslab, interval 1, probability 0, space 0, times 0 [ 2869.253155][T28335] CPU: 0 PID: 28335 Comm: syz-executor.2 Not tainted 5.17.0-syzkaller #0 [ 2869.261744][T28335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2869.271920][T28335] Call Trace: [ 2869.275289][T28335] [ 2869.278303][T28335] dump_stack_lvl+0x1ff/0x28e [ 2869.283220][T28335] dump_stack+0x25/0x28 [ 2869.287560][T28335] should_fail+0x8ba/0x9c0 [ 2869.292149][T28335] __should_failslab+0x236/0x2d0 [ 2869.297288][T28335] should_failslab+0x29/0x70 [ 2869.302062][T28335] __kmalloc+0x1e6/0x12a0 [ 2869.306545][T28335] ? tomoyo_encode+0x65d/0xa90 [ 2869.311476][T28335] ? kmsan_get_metadata+0x33/0x220 [ 2869.316770][T28335] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2869.322792][T28335] tomoyo_encode+0x65d/0xa90 [ 2869.327585][T28335] tomoyo_realpath_from_path+0xa1f/0xaf0 [ 2869.333439][T28335] tomoyo_path_number_perm+0x2b2/0xaf0 [ 2869.339154][T28335] tomoyo_file_ioctl+0x77/0x90 [ 2869.344093][T28335] ? tomoyo_inode_getattr+0x60/0x60 [ 2869.349462][T28335] security_file_ioctl+0xfd/0x200 [ 2869.354667][T28335] __se_sys_ioctl+0x133/0x4a0 [ 2869.359536][T28335] __x64_sys_ioctl+0xd8/0x110 [ 2869.364392][T28335] do_syscall_64+0x54/0xd0 [ 2869.368978][T28335] ? exc_page_fault+0x76/0x150 [ 2869.373887][T28335] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2869.379953][T28335] RIP: 0033:0x7f634e6e8049 [ 2869.384474][T28335] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2869.404227][T28335] RSP: 002b:00007f634d05d168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2869.412779][T28335] RAX: ffffffffffffffda RBX: 00007f634e7faf60 RCX: 00007f634e6e8049 [ 2869.420863][T28335] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 2869.428935][T28335] RBP: 00007f634d05d1d0 R08: 0000000000000000 R09: 0000000000000000 18:49:14 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2869.437010][T28335] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2869.445168][T28335] R13: 00007f634ed2eb1f R14: 00007f634d05d300 R15: 0000000000022000 [ 2869.453382][T28335] [ 2869.458651][T28335] ERROR: Out of memory at tomoyo_realpath_from_path. 18:49:14 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x100000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x90f]}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000180)=0x68) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x100000000]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x90f]}) (async) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000180)=0x68) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:14 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:14 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:14 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 3) 18:49:15 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:15 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1300000000000000) [ 2870.237040][T28369] FAULT_INJECTION: forcing a failure. [ 2870.237040][T28369] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2870.251784][T28369] CPU: 0 PID: 28369 Comm: syz-executor.2 Not tainted 5.17.0-syzkaller #0 [ 2870.260388][T28369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2870.270559][T28369] Call Trace: [ 2870.273910][T28369] [ 2870.276910][T28369] dump_stack_lvl+0x1ff/0x28e [ 2870.281791][T28369] dump_stack+0x25/0x28 [ 2870.286112][T28369] should_fail+0x8ba/0x9c0 [ 2870.290689][T28369] should_fail_usercopy+0x39/0x40 [ 2870.295858][T28369] kvm_vcpu_read_guest_page+0xa3e/0xc30 [ 2870.301639][T28369] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2870.308227][T28369] kvm_fetch_guest_virt+0x3fc/0x4f0 [ 2870.313644][T28369] ? nonpaging_page_fault+0xb0/0xb0 [ 2870.319058][T28369] __do_insn_fetch_bytes+0x605/0xe30 [ 2870.324509][T28369] ? emulator_write_std+0x5c0/0x5c0 [ 2870.329905][T28369] x86_decode_insn+0x10ae/0x9590 [ 2870.335011][T28369] ? kmsan_get_metadata+0x33/0x220 [ 2870.340303][T28369] ? kmsan_get_metadata+0x33/0x220 [ 2870.345603][T28369] ? kmsan_get_metadata+0x33/0x220 [ 2870.350900][T28369] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2870.356910][T28369] ? init_emulate_ctxt+0x77f/0x810 [ 2870.362254][T28369] x86_decode_emulated_instruction+0x2b9/0x1c50 [ 2870.368700][T28369] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2870.374723][T28369] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2870.380731][T28369] x86_emulate_instruction+0x34f/0x3a70 [ 2870.386530][T28369] kvm_mmu_page_fault+0x1147/0x11f0 [ 2870.391939][T28369] handle_ept_violation+0x5c5/0xd70 [ 2870.397345][T28369] ? handle_desc+0x100/0x100 [ 2870.402085][T28369] __vmx_handle_exit+0x13dd/0x1c80 [ 2870.407404][T28369] vmx_handle_exit+0x6d/0x270 [ 2870.412237][T28369] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2870.418245][T28369] vcpu_enter_guest+0x5e52/0x70d0 [ 2870.423430][T28369] ? kmsan_get_metadata+0x52/0x220 [ 2870.428737][T28369] ? kmsan_get_metadata+0x33/0x220 [ 2870.434062][T28369] vcpu_run+0x73c/0x16b0 [ 2870.438502][T28369] ? vmx_vcpu_pre_run+0xf3/0x1d0 [ 2870.443609][T28369] kvm_arch_vcpu_ioctl_run+0x228d/0x2df0 [ 2870.449427][T28369] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2870.455890][T28369] kvm_vcpu_ioctl+0x1052/0x1df0 [ 2870.460957][T28369] ? kmsan_get_metadata+0x33/0x220 [ 2870.466289][T28369] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2870.472300][T28369] ? kvm_stat_data_clear+0x4c0/0x4c0 [ 2870.477771][T28369] __se_sys_ioctl+0x2df/0x4a0 [ 2870.482653][T28369] __x64_sys_ioctl+0xd8/0x110 [ 2870.487523][T28369] do_syscall_64+0x54/0xd0 [ 2870.492132][T28369] ? exc_page_fault+0x76/0x150 [ 2870.497072][T28369] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2870.503163][T28369] RIP: 0033:0x7f634e6e8049 [ 2870.507687][T28369] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2870.527453][T28369] RSP: 002b:00007f634d05d168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 18:49:15 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2870.536013][T28369] RAX: ffffffffffffffda RBX: 00007f634e7faf60 RCX: 00007f634e6e8049 [ 2870.544125][T28369] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 2870.552197][T28369] RBP: 00007f634d05d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 2870.560272][T28369] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2870.568347][T28369] R13: 00007f634ed2eb1f R14: 00007f634d05d300 R15: 0000000000022000 [ 2870.576468][T28369] 18:49:15 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:15 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:15 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 4) 18:49:16 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:16 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:16 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:16 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1400000000000000) 18:49:16 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2871.315924][T28391] FAULT_INJECTION: forcing a failure. [ 2871.315924][T28391] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 2871.329461][T28391] CPU: 1 PID: 28391 Comm: syz-executor.2 Not tainted 5.17.0-syzkaller #0 [ 2871.338033][T28391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2871.348207][T28391] Call Trace: [ 2871.351565][T28391] [ 2871.354573][T28391] dump_stack_lvl+0x1ff/0x28e [ 2871.359452][T28391] dump_stack+0x25/0x28 [ 2871.363772][T28391] should_fail+0x8ba/0x9c0 [ 2871.368351][T28391] should_fail_usercopy+0x39/0x40 [ 2871.373518][T28391] _copy_to_user+0x61/0x270 [ 2871.378214][T28391] simple_read_from_buffer+0x2ee/0x490 [ 2871.383968][T28391] proc_fail_nth_read+0x2d0/0x3a0 [ 2871.389195][T28391] ? proc_fault_inject_write+0x5d0/0x5d0 [ 2871.395088][T28391] vfs_read+0x6c8/0x1980 [ 2871.399495][T28391] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2871.405774][T28391] ? kmsan_get_metadata+0x33/0x220 [ 2871.411064][T28391] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2871.417065][T28391] ksys_read+0x28b/0x510 [ 2871.421501][T28391] __x64_sys_read+0xdb/0x120 [ 2871.426277][T28391] do_syscall_64+0x54/0xd0 [ 2871.430877][T28391] ? exc_page_fault+0x76/0x150 [ 2871.435816][T28391] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2871.441888][T28391] RIP: 0033:0x7f634e69abfc [ 2871.446408][T28391] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 2871.466156][T28391] RSP: 002b:00007f634d05d160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2871.474717][T28391] RAX: ffffffffffffffda RBX: 00007f634e7faf60 RCX: 00007f634e69abfc [ 2871.482801][T28391] RDX: 000000000000000f RSI: 00007f634d05d1e0 RDI: 0000000000000006 [ 2871.490878][T28391] RBP: 00007f634d05d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 2871.498948][T28391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 2871.507017][T28391] R13: 00007f634ed2eb1f R14: 00007f634d05d300 R15: 0000000000022000 [ 2871.515130][T28391] 18:49:16 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:16 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:16 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:16 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1500000000000000) 18:49:17 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:17 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:17 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:17 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1600000000000000) 18:49:17 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:17 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x5, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:17 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x80003, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x2, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x80}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) write$UHID_CREATE2(r0, &(0x7f00000005c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0xa3, 0x81, 0x3, 0x0, 0x5, 0x9e2, "f333a2dea99a857bb0a825a7cd33ccf242fd9c8588e82bf43800c3abf56da429afdf1c0e299bc7da82e6567ed850623289232866171405e20a0c9dc5b899bb09442a3e74757f3b7f987645a9d3d4abcbe9eb4e3cf566fbcc90fc46fd0d518ae7feda8e99f079cc83940a91e0f431a2bca993d60a7067edf6513a96e6d435d4f72d89d57312d1a0feb75b0537cf18692388aa98a0a366e45a5ed51d41864eb3c7b1aaae"}}, 0x1bb) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r5, 0x4080aebf, &(0x7f0000000000)={0x52, 0x80002, [{}, {}]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:49:17 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:17 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x16f00000003e0000) 18:49:17 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:17 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:17 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x5, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_NMI(r2, 0xae9a) (async, rerun: 64) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x80003, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x2, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x80}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) write$UHID_CREATE2(r0, &(0x7f00000005c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0xa3, 0x81, 0x3, 0x0, 0x5, 0x9e2, "f333a2dea99a857bb0a825a7cd33ccf242fd9c8588e82bf43800c3abf56da429afdf1c0e299bc7da82e6567ed850623289232866171405e20a0c9dc5b899bb09442a3e74757f3b7f987645a9d3d4abcbe9eb4e3cf566fbcc90fc46fd0d518ae7feda8e99f079cc83940a91e0f431a2bca993d60a7067edf6513a96e6d435d4f72d89d57312d1a0feb75b0537cf18692388aa98a0a366e45a5ed51d41864eb3c7b1aaae"}}, 0x1bb) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r5, 0x4080aebf, &(0x7f0000000000)={0x52, 0x80002, [{}, {}]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x80003, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x2, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x80}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) write$UHID_CREATE2(r0, &(0x7f00000005c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0xa3, 0x81, 0x3, 0x0, 0x5, 0x9e2, "f333a2dea99a857bb0a825a7cd33ccf242fd9c8588e82bf43800c3abf56da429afdf1c0e299bc7da82e6567ed850623289232866171405e20a0c9dc5b899bb09442a3e74757f3b7f987645a9d3d4abcbe9eb4e3cf566fbcc90fc46fd0d518ae7feda8e99f079cc83940a91e0f431a2bca993d60a7067edf6513a96e6d435d4f72d89d57312d1a0feb75b0537cf18692388aa98a0a366e45a5ed51d41864eb3c7b1aaae"}}, 0x1bb) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) ioctl$KVM_SET_XCRS(r5, 0x4080aebf, &(0x7f0000000000)={0x52, 0x80002, [{}, {}]}) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) 18:49:18 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:18 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:18 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1700000000000000) [ 2873.137111][T28485] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:49:18 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2873.195505][T28485] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:49:18 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 2873.293470][T28485] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 2873.342887][T28485] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:49:18 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2873.452813][T28485] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 2873.474416][T28485] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 2873.505976][T28485] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:49:18 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 2873.548203][T28485] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 2873.575585][T28485] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:49:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x80003, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x2, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x80}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 64) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async, rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 64) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async, rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_NMI(r3, 0xae9a) (rerun: 64) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) write$UHID_CREATE2(r0, &(0x7f00000005c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0xa3, 0x81, 0x3, 0x0, 0x5, 0x9e2, "f333a2dea99a857bb0a825a7cd33ccf242fd9c8588e82bf43800c3abf56da429afdf1c0e299bc7da82e6567ed850623289232866171405e20a0c9dc5b899bb09442a3e74757f3b7f987645a9d3d4abcbe9eb4e3cf566fbcc90fc46fd0d518ae7feda8e99f079cc83940a91e0f431a2bca993d60a7067edf6513a96e6d435d4f72d89d57312d1a0feb75b0537cf18692388aa98a0a366e45a5ed51d41864eb3c7b1aaae"}}, 0x1bb) (async, rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 32) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r5, 0x4080aebf, &(0x7f0000000000)={0x52, 0x80002, [{}, {}]}) (async, rerun: 32) ioctl$KVM_RUN(r5, 0xae80, 0x0) (rerun: 32) [ 2873.607733][T28485] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:49:18 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 18:49:18 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:19 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x5, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:19 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:19 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:49:19 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:19 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000000)=ANY=[@ANYBLOB="520000000200080000000000000000000000000100"/40]) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000080)="0f2123ea0e002e01d9ecba420066ed6766c74424001c6f00006766c74424022327a9a76766c744240600000000670f0114240f3566b92c0200000f32640f32f436f30f1ecb", 0x45}], 0x1, 0x53, &(0x7f00000001c0)=[@cstype3={0x5, 0xd}], 0x1) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f00000005c0)=""/4096) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:19 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:19 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1900000000000000) 18:49:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x3}, {0x3, 0x6, 0x0, 0x2, 0x5, 0x4, 0x0, 0x0, 0x0, 0x2, 0x5, 0x7, 0xfc}, {0x0, 0x3, 0x8, 0x41, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x23], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000005c0)={[0x6c8accc, 0x5, 0xd05e, 0xffffffffb62d5563, 0xffffffffffffffff, 0x38, 0x2, 0xffffffffffffffe1, 0x3, 0x10001, 0x8001, 0xb72b, 0x77ae, 0x3ff, 0x1ff, 0x1], 0x6000, 0x28212}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x3, 0x0, 0x0, 0xae0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0xffff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:49:19 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:19 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:19 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:19 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:19 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1a00000000000000) 18:49:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)) (async) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x3}, {0x3, 0x6, 0x0, 0x2, 0x5, 0x4, 0x0, 0x0, 0x0, 0x2, 0x5, 0x7, 0xfc}, {0x0, 0x3, 0x8, 0x41, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x23], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000005c0)={[0x6c8accc, 0x5, 0xd05e, 0xffffffffb62d5563, 0xffffffffffffffff, 0x38, 0x2, 0xffffffffffffffe1, 0x3, 0x10001, 0x8001, 0xb72b, 0x77ae, 0x3ff, 0x1ff, 0x1], 0x6000, 0x28212}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x3, 0x0, 0x0, 0xae0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0xffff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:49:20 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000000)=ANY=[@ANYBLOB="520000000200080000000000000000000000000100"/40]) (async) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000080)="0f2123ea0e002e01d9ecba420066ed6766c74424001c6f00006766c74424022327a9a76766c744240600000000670f0114240f3566b92c0200000f32640f32f436f30f1ecb", 0x45}], 0x1, 0x53, &(0x7f00000001c0)=[@cstype3={0x5, 0xd}], 0x1) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f00000005c0)=""/4096) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) (async) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:20 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:20 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:20 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:20 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1b00000000000000) 18:49:20 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x3}, {0x3, 0x6, 0x0, 0x2, 0x5, 0x4, 0x0, 0x0, 0x0, 0x2, 0x5, 0x7, 0xfc}, {0x0, 0x3, 0x8, 0x41, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x23], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000005c0)={[0x6c8accc, 0x5, 0xd05e, 0xffffffffb62d5563, 0xffffffffffffffff, 0x38, 0x2, 0xffffffffffffffe1, 0x3, 0x10001, 0x8001, 0xb72b, 0x77ae, 0x3ff, 0x1ff, 0x1], 0x6000, 0x28212}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x3, 0x0, 0x0, 0xae0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0xffff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) (async) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)) (async) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x3}, {0x3, 0x6, 0x0, 0x2, 0x5, 0x4, 0x0, 0x0, 0x0, 0x2, 0x5, 0x7, 0xfc}, {0x0, 0x3, 0x8, 0x41, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x10000, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x23], 0x100000}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_NMI(r4, 0xae9a) (async) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000005c0)={[0x6c8accc, 0x5, 0xd05e, 0xffffffffb62d5563, 0xffffffffffffffff, 0x38, 0x2, 0xffffffffffffffe1, 0x3, 0x10001, 0x8001, 0xb72b, 0x77ae, 0x3ff, 0x1ff, 0x1], 0x6000, 0x28212}) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x3, 0x0, 0x0, 0xae0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0xffff]}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) 18:49:20 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000000)=ANY=[@ANYBLOB="520000000200080000000000000000000000000100"/40]) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000080)="0f2123ea0e002e01d9ecba420066ed6766c74424001c6f00006766c74424022327a9a76766c744240600000000670f0114240f3566b92c0200000f32640f32f436f30f1ecb", 0x45}], 0x1, 0x53, &(0x7f00000001c0)=[@cstype3={0x5, 0xd}], 0x1) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f00000005c0)=""/4096) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000000)=ANY=[@ANYBLOB="520000000200080000000000000000000000000100"/40]) (async) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000080)="0f2123ea0e002e01d9ecba420066ed6766c74424001c6f00006766c74424022327a9a76766c744240600000000670f0114240f3566b92c0200000f32640f32f436f30f1ecb", 0x45}], 0x1, 0x53, &(0x7f00000001c0)=[@cstype3={0x5, 0xd}], 0x1) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f00000005c0)=""/4096) (async) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) (async) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) 18:49:20 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:20 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:21 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1c00000000000000) 18:49:21 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:21 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) r3 = syz_open_dev$rtc(&(0x7f0000000080), 0x2, 0x111000) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f00000005c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:21 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:21 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:21 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7c}, {0x2003, 0x6, 0x0, 0x0, 0x5, 0xcb, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0xfc}, {0x101, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:21 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1d00000000000000) 18:49:21 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:21 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) r3 = syz_open_dev$rtc(&(0x7f0000000080), 0x2, 0x111000) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f00000005c0)) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:21 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:21 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:21 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7c}, {0x2003, 0x6, 0x0, 0x0, 0x5, 0xcb, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0xfc}, {0x101, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7c}, {0x2003, 0x6, 0x0, 0x0, 0x5, 0xcb, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0xfc}, {0x101, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 18:49:21 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x1e00000000000000) 18:49:22 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:49:22 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) r3 = syz_open_dev$rtc(&(0x7f0000000080), 0x2, 0x111000) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f00000005c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:22 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:22 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:49:22 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:49:22 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x2500000000000000) 18:49:22 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:49:22 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:49:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x2, 0x4, 0x8001}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x1, 0x0, 0x2, 0x100000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000005c0)={{r1}, "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"}) 18:49:22 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7c}, {0x2003, 0x6, 0x0, 0x0, 0x5, 0xcb, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0xfc}, {0x101, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7c}, {0x2003, 0x6, 0x0, 0x0, 0x5, 0xcb, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0xfc}, {0x101, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 18:49:22 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:22 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:49:22 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:49:22 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x5c00000000000000) [ 2877.969683][T28755] warn_alloc: 1 callbacks suppressed [ 2877.969741][T28755] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 2877.993405][T28755] CPU: 1 PID: 28755 Comm: syz-executor.2 Not tainted 5.17.0-syzkaller #0 [ 2878.001974][T28755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2878.012151][T28755] Call Trace: [ 2878.015504][T28755] [ 2878.018508][T28755] dump_stack_lvl+0x1ff/0x28e [ 2878.023385][T28755] dump_stack+0x25/0x28 [ 2878.027701][T28755] warn_alloc+0x5dc/0x7b0 [ 2878.032205][T28755] ? kmsan_get_metadata+0x33/0x220 [ 2878.037523][T28755] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2878.043528][T28755] __vmalloc_node_range+0x1feb/0x2520 [ 2878.049149][T28755] __vmalloc+0xf8/0x110 [ 2878.053464][T28755] ? kvm_dev_ioctl+0x294/0x2de0 [ 2878.058473][T28755] ? kvm_dev_ioctl+0x294/0x2de0 [ 2878.063489][T28755] kvm_dev_ioctl+0x294/0x2de0 [ 2878.068357][T28755] ? kmsan_get_metadata+0x33/0x220 [ 2878.073644][T28755] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2878.079636][T28755] ? kvm_reboot+0xb0/0xb0 [ 2878.084125][T28755] __se_sys_ioctl+0x2df/0x4a0 [ 2878.088990][T28755] __x64_sys_ioctl+0xd8/0x110 [ 2878.093843][T28755] do_syscall_64+0x54/0xd0 [ 2878.098426][T28755] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2878.104215][T28755] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2878.110279][T28755] RIP: 0033:0x7f634e6e8049 [ 2878.114795][T28755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2878.134544][T28755] RSP: 002b:00007f634cfd9168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2878.143097][T28755] RAX: ffffffffffffffda RBX: 00007f634e7fb2a0 RCX: 00007f634e6e8049 [ 2878.151186][T28755] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 2878.159258][T28755] RBP: 00007f634e74208d R08: 0000000000000000 R09: 0000000000000000 [ 2878.167330][T28755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2878.175401][T28755] R13: 00007f634ed2eb1f R14: 00007f634cfd9300 R15: 0000000000022000 [ 2878.183511][T28755] [ 2878.187848][T28755] Mem-Info: [ 2878.191049][T28755] active_anon:594 inactive_anon:108144 isolated_anon:0 [ 2878.191049][T28755] active_file:2511 inactive_file:3838 isolated_file:0 [ 2878.191049][T28755] unevictable:768 dirty:0 writeback:0 [ 2878.191049][T28755] slab_reclaimable:7236 slab_unreclaimable:20320 18:49:23 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 2878.191049][T28755] mapped:27734 shmem:4081 pagetables:838 bounce:0 [ 2878.191049][T28755] kernel_misc_reclaimable:0 [ 2878.191049][T28755] free:338243 free_pcp:12003 free_cma:0 [ 2878.232990][T28755] Node 0 active_anon:2376kB inactive_anon:432576kB active_file:10044kB inactive_file:15348kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110936kB dirty:0kB writeback:0kB shmem:14788kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 4096kB writeback_tmp:0kB kernel_stack:4432kB pagetables:3348kB all_unreclaimable? no [ 2878.264718][T28755] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:0kB pagetables:4kB all_unreclaimable? no [ 2878.293656][T28755] Node 0 DMA free:4096kB boost:0kB min:156kB low:192kB high:228kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2878.321143][T28755] lowmem_reserve[]: 0 905 1218 1218 1218 [ 2878.327184][T28755] Node 0 DMA32 free:335528kB boost:81012kB min:117020kB low:126020kB high:135020kB reserved_highatomic:0KB active_anon:2240kB inactive_anon:332256kB active_file:280kB inactive_file:352kB unevictable:0kB writepending:0kB present:3129332kB managed:932544kB mlocked:0kB bounce:0kB free_pcp:34424kB local_pcp:15700kB free_cma:0kB [ 2878.358090][T28755] lowmem_reserve[]: 0 0 313 313 313 [ 2878.363764][T28755] Node 0 Normal free:18572kB boost:4096kB min:16548kB low:19660kB high:22772kB reserved_highatomic:0KB active_anon:140kB inactive_anon:100276kB active_file:9764kB inactive_file:14996kB unevictable:1536kB writepending:0kB present:1048576kB managed:320516kB mlocked:0kB bounce:0kB free_pcp:13544kB local_pcp:6104kB free_cma:0kB [ 2878.394778][T28755] lowmem_reserve[]: 0 0 0 0 0 [ 2878.399753][T28755] Node 1 Normal free:994776kB boost:0kB min:41488kB low:51860kB high:62232kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:1067916kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2878.428820][T28755] lowmem_reserve[]: 0 0 0 0 0 [ 2878.433892][T28755] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 2878.446530][T28755] Node 0 DMA32: 1856*4kB (UME) 867*8kB (UME) 1379*16kB (UME) 973*32kB (UME) 601*64kB (UME) 263*128kB (UME) 103*256kB (UME) 39*512kB (UME) 10*1024kB (UE) 10*2048kB (UME) 29*4096kB (UM) = 335528kB [ 2878.466829][T28755] Node 0 Normal: 245*4kB (UME) 143*8kB (UE) 82*16kB (UME) 97*32kB (UME) 40*64kB (UME) 18*128kB (UME) 8*256kB (UME) 4*512kB (UE) 3*1024kB (UE) 0*2048kB 0*4096kB = 18572kB [ 2878.484970][T28755] Node 1 Normal: 10*4kB (UME) 14*8kB (UME) 14*16kB (UE) 9*32kB (UE) 13*64kB (UE) 6*128kB (UME) 3*256kB (UME) 1*512kB (M) 2*1024kB (M) 1*2048kB (U) 241*4096kB (M) = 994776kB [ 2878.503383][T28755] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2878.513214][T28755] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2878.522788][T28755] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2878.532571][T28755] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2878.542144][T28755] 10431 total pagecache pages [ 2878.546894][T28755] 0 pages in swap cache [ 2878.551122][T28755] Swap cache stats: add 0, delete 0, find 0/0 [ 2878.557468][T28755] Free swap = 0kB [ 2878.561261][T28755] Total swap = 0kB [ 2878.565252][T28755] 2097051 pages RAM 18:49:23 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 2878.569133][T28755] 0 pages HighMem/MovableOnly [ 2878.574067][T28755] 1515783 pages reserved [ 2878.578391][T28755] 0 pages cma reserved 18:49:23 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:49:23 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:23 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:23 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xa005000000000000) 18:49:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x2, 0x4, 0x8001}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x1, 0x0, 0x2, 0x100000000]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) (async) close(0xffffffffffffffff) (async) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000005c0)={{r1}, "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"}) 18:49:24 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:49:24 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:49:24 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:24 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x2, 0x4, 0x8001}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x1, 0x0, 0x2, 0x100000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000005c0)={{r1}, "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"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x2, 0x4, 0x8001}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x1, 0x0, 0x2, 0x100000000]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) (async) close(0xffffffffffffffff) (async) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000005c0)={{r1}, "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"}) (async) 18:49:24 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff00000000) 18:49:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:24 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:24 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async, rerun: 32) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:24 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:25 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xffff000000000000) 18:49:25 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000005c0)=""/164, 0xa4}, {&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000740)=""/252, 0xfc}], 0x3, 0x8, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x81, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:25 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)=0x20000) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:25 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:25 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:25 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 18:49:25 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000005c0)=""/164, 0xa4}, {&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000740)=""/252, 0xfc}], 0x3, 0x8, 0x1) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x81, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)=0x20000) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)=0x20000) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:25 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:25 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:25 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x0, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:25 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0xffffffffff600000) 18:49:25 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000005c0)=""/164, 0xa4}, {&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000740)=""/252, 0xfc}], 0x3, 0x8, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x81, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000005c0)=""/164, 0xa4}, {&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000740)=""/252, 0xfc}], 0x3, 0x8, 0x1) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x81, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) [ 2881.158024][T28906] dump_vmcs: 64 callbacks suppressed [ 2881.158087][T28906] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:49:26 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:26 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:26 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) write$binfmt_script(r3, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '/dev/kvm\x00'}, {0x20, 'cpuacct.stat\x00'}, {0x20, '-/('}, {0x20, '\'$'}, {0x20, '/dev/kvm\x00'}], 0xa, "c2de4515915bab1599a32a69c51d2576f3ab2a936b58e529e30696e6d1632207b2a3e289fcafac4a3d612785c156fed6459adf75f7c15bda70119a775a364e5eef7b5a635c4e1d03dd0a8389192d89a7dbac405dfe9e610c5a58ca1570cd963b9334d5170d792c06e0b5e32e1e62743649b472dfd485a7b2cf71cfc2bcef22505e65ce1b25333da0cd8a89353eede48f17ca054fd76f4a39e5cab4b52b5e7396c8856e127e98813629bc695fdd04450fd5e9acb5a10006240af96300f88e9df7a5"}, 0xf5) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async, rerun: 64) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (rerun: 64) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 32) ioctl$KVM_NMI(r3, 0xae9a) (rerun: 32) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)=0x20000) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async, rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) (rerun: 32) 18:49:26 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x0, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:26 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:49:26 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:26 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2881.766070][T28939] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:49:26 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) write$binfmt_script(r3, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '/dev/kvm\x00'}, {0x20, 'cpuacct.stat\x00'}, {0x20, '-/('}, {0x20, '\'$'}, {0x20, '/dev/kvm\x00'}], 0xa, "c2de4515915bab1599a32a69c51d2576f3ab2a936b58e529e30696e6d1632207b2a3e289fcafac4a3d612785c156fed6459adf75f7c15bda70119a775a364e5eef7b5a635c4e1d03dd0a8389192d89a7dbac405dfe9e610c5a58ca1570cd963b9334d5170d792c06e0b5e32e1e62743649b472dfd485a7b2cf71cfc2bcef22505e65ce1b25333da0cd8a89353eede48f17ca054fd76f4a39e5cab4b52b5e7396c8856e127e98813629bc695fdd04450fd5e9acb5a10006240af96300f88e9df7a5"}, 0xf5) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) (async) write$binfmt_script(r3, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '/dev/kvm\x00'}, {0x20, 'cpuacct.stat\x00'}, {0x20, '-/('}, {0x20, '\'$'}, {0x20, '/dev/kvm\x00'}], 0xa, "c2de4515915bab1599a32a69c51d2576f3ab2a936b58e529e30696e6d1632207b2a3e289fcafac4a3d612785c156fed6459adf75f7c15bda70119a775a364e5eef7b5a635c4e1d03dd0a8389192d89a7dbac405dfe9e610c5a58ca1570cd963b9334d5170d792c06e0b5e32e1e62743649b472dfd485a7b2cf71cfc2bcef22505e65ce1b25333da0cd8a89353eede48f17ca054fd76f4a39e5cab4b52b5e7396c8856e127e98813629bc695fdd04450fd5e9acb5a10006240af96300f88e9df7a5"}, 0xf5) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 18:49:26 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async, rerun: 64) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) (rerun: 64) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 64) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async, rerun: 64) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) (async, rerun: 32) ioctl$KVM_NMI(r0, 0xae9a) (rerun: 32) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:49:27 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f00000005c0)={{r4}, "ae1161bd94e6c539f26341a9f3cdd38044331ce4cf2134cf5b980efd633a9c3f9cc7b745c18a49fb90bfc7b3350cc5d453a6b8e426ebf8447d37fb29d76059c30a30b7c40ee02a11287b0aa4adad40c0e7b92614cb8b77226adf9cd0aba6b86c43a99187e3ff9d167bb29b7c6c7cfb04fd5d5aa062036c311bdf43c2f40d632c7d15ba493828c9be60c638f43872aaece45830d44b8f8ee07232c9ae98fa881579d7aadb800f52d5b4efe0a051cf521202372f2364c0f31040926cfc2564c364fb8432653d4b9530d41485bf193afd95b1111aeb12b2ac551dd32034be0af82420fa89ed5931574c910820060b996fa1163ddb421eae3a507cf2c77ababee096918c7fe45d5e6a27bed5e2eb287b16d8d598fe355737e5eb8db059b0516a92d13ee65d24a24aa25535858584926e90080c077c83771b4b12505bbf21cb8298e59900596c9cf50fea4a30e97e68f2ad34089b4d800c4e71c2b60dfdb7cfc7dff9b680732e85d82566b52cc40324f96ed6d4e1b61eb2650e3dfc4013efb63df92f0e91ee9afadc0c19b00b79fed79ea49795f563018c10ed918e47aa450a90a76e50a517d545cbcf2495bd4a507536769859b3b547115c6d130687171a33a9de7ca05ba9cf6a9a7d088b01cd28ce2c84f7323d1830529b8888b3f2f9e47943e585e56274c58d9bf8a0bb9600a83aeae02386a8bcde487d8e9225649216c3988f0036a7d0ba4b0460dad23986822b9c416089bd3ac7c92c9c6c225d7b6cd79be6d1685d71adaf9606858ecd695359e6c27df98381293ceb3c967ea8788a165647dd103f69a9e44f4ef2df3e6ac6d32ebbe05c3219658086c7b0e6f35cd95186ea5c456a59e267d1876325f8b7f184a348242cd365424fb9a781ffc429273ec0390b9e8b2777a8fc609efdc4f349fc7c114cd6c7751586f3208a50ac34505f3161aec84dba72e2b722160d99ec58f24a508e2876bae360bced3a04318df6f72ea3b942ea3b9946ae73e8c5a10483972faedbd9fafb0bd2d6cc99e7cfc4c1353158020ded8750591c59e84febe731562330cade1537c0551c7c6bd2854598a2c30059fa31843ced9a5243810504e4e615aa923866cb347a3f15a16d3f36abe6ee003ce5bb2277135e5d7081a81d94a7d43098e38248845f5ceb2359ae01275d520be3788270da5a9438ce9e9faf842385f75d1aeb8287571f9fcbe5a7b92485b3c44d6cdb1776c4ebae8685c9df8455675ec0f4449fb11a4cbd15147fa9085b1674870b8af7078cf20edd078548bc96cfc945121a0f9f93f30eb0fabce6bfcb9461ab4c2f33120a96dd6aba3a2a9d420c656a4916cdc7c15479d9230a50bb20d243070f9ba540bb8623a267c835b2f06605779bf808edfe55ec6f29d891bac1905ebd6dc894f6e7dff07ca460ce9c60d9c8eef871ef146146aee82ff930f1c1fe92806ff5ea7c8b254012281dd6bbcf185c590db07895995aad59cb9920388dc4924aede13535cef847a1a23a6704d76be5337afdec74129be710637a8d96d78c5a15fa5847d62057fca7ba59573c123d75928c3461b857e9265d3230b5721cb3852e05eaa5cd8cb7fa72056b29e4c0c6134e0aa7a2e0a36057d0e40135b7203c39c61d65f14f4720d24ce27dd202ef1d946e0a8cb333f3c9888d857f0f5e12ddacd9857bc4f3efe2e6edee6583b9ed8774bddd6695b498d246c45e17147c242d68abd4a3f8349849b89fd1dbfbd55f68f66fda74ddf5f96307226691f074722971a303c270b1e95ff4e9341c218d36d2dd3584e3dd1ae907694028d9b12dcdc187903bb2e3d1cb835cbb811b51233b128cbbf729d84b39795f4444b514cdea72d29e434949bf440c4373facf1cb7673ba06c44e9ec080c9b922f7066fb9c35306df220024e45916c8336fb4aace3ba0856382b31199df29cc3cf2c00f1faff129770c410714e53a92da76337149b88c645bd94d01f200da25867b13b1710d3c103f9092c1eb63e00d1d8790195dc8b51d41d4866ea50ab33442bfbe4a43055fb010df17b660ec72b98272c340433e40a3bc6c507031b128fadcc95a889086db2d4e199f5dc599f4758cc8d3e9c69e382ed5def74541380565ecc1e7ae356ecd4f002fad27b6ae808400ea7af4d87433c6f83be126203a4f80feea61adbed21987e2a65b8f5e8b1c772247b5377f43a332cd1a70879a526445c80c5d2d772f57e1a9b569d6993d15c1cc70d79670433efe96d974c364814307c6c4c8c89dd48c6f80d35d9dfd3e8fc1737903f025c76fe1e66630f16af8b3f54b32f2c3c6de14d88c52e16aea5c233aeebed02bbc0125b6ca5203ca60aa90102f840836fa2601b11339eca06ee185443fba1193fef7cb8f47df7f5a131512511345306986d68e666cf75903c0aa8a8dafe845220b76ecb8d8d415233bdf8ee89cb57e2a720e7693841b16ad58fd30c01b237be8c4acf8000de883bd580baf7173dcdc3f5bca51d490bc3e0c39b3353a24149f07dd2748042fa8ead066e347196c58eb70e6064ef16f4ff820551e58be5fe5329d3c97496565c90fa6c8dbaf78bd03b8fcf9b21a3de00749f3d12eedee42e5bc1a836daeceef410349363f6d87f8358feedda2ea493ec2f07fd20a7081ab0896e19bfb025fb7df113f4c9db513d4011416cd01dfe8f591847e1e133e7fad6cf814f77806e0880ef0661e81e2278f2a101d0a532e5faafee6afcea16ed74fdc75d3ad7de0187551d8bd31289aa83b4629db67420eaab157f453a329dd55b0d7fffea5275bf1e92008e2e2fa76b7807fe754d1fc9053b519eb3a186672595ec026c7e30e72d27cd12d18ae2312c74b3ee4fcf5f0bd37a0a0ba7f214808cd0913e63a0800e7a3a9271ad316fcf777e9d25ee21d3cd768d3475f4bcce9acd98c3fa92ebf26ba0b6dbfc029e18e093577aa6dd32407c4978ef516d540cd413c3180ed8f9b31e0f00ce75c8b2be694dab02a93e18940acbeee8c78b9f7b6c36e72633a68531179d2851ff910ba218b7f7c0ca645c3b582e506035e6fba5904d76b8938836a7034ad0366292ec07269068c0a9a6f344f69a0a5f1d599a32453bea856c090603951c5291fc25b2101b9259c189513b829dd70ebc2ffd5ebb0ea0e113f365f92c723e500e2496f5c571f1898b39bb6dcba0fe844ca8af34f1625656650aba365f7b35aa5b8e44bd4a876a1dd670720ede4bf961c69718bfa237752815cd2d3e4b18005071ffacd8443a92c12398d6d108667549af23aeb8d918aa7602f045a58f9e5b04cf87a9b2b4bc2498f0a5a2b3d25ca3e16845d1927225e2468e39332702c17c27002b26ed0e04ec5091dc03949ed0671ac3af3964e6110b8ef4f326118c154dc67d96cdfad3ed03fc75dd4107ea212d9227d305e2f12dfeb54aea9e2ed0d2ae8be15ba174b69c1b1eb2486224574ae24a44d69fa5dbe60bbec38151ddce31e48f1a94b0bd910bc4be42845ae334a828088299fa465a193643e32fa311eba8995400cf23c6390d4ce0f2556035172b02986956067829ad6cc8580d8833ed3aa97f745309975214da49f867da60694575e599c68a2fd437fc68e534aa49eddfd34f7e516b2a484dbb298ab383a25e35c315d0b739de7619969f4023822947c885074a3e51dd5f4590b275783d656f95daada28228301ad952119b5c23d39b008371f339d0b4c39f999534dd089332d53b8732a71d3b6e9bd47e8ef47c84a3180af98b71e1a8345e90a9b3e215fadf03a3823b71529b95a086c6f708c933728ad7098e2a711dc38484795c271ddeaa1a4a9ddc4eafae49c960342c8a411542674bb1bf0d885d0e28920d670299e6e89920cd56a5332c29c7f2eaf1e9098bfbd2d1790813a49c5e1110f70d488bde691af8fa89e6cbc856878304747b8b073961fb38fbfb430e9eb9152c71ff01cd298844089dcded3cdc8efe60b5016ddef5859707e2be799b4b6791bdf1376f2de7c4ee907e7cb02639e92fce1cf0adaf159d85d23a67acff5068a221d9fc904dc9454cd2aff973423fb59cf5bc30af9de1a43f363ce74073b785f728810d6b021f946149080bf973eb39c7af62621c53ab3326ad86df806175005cf81665c585eb1862ba1c3a29bac1ded5929af988a4983b077209e5240657b939766b99bc9b8f156b404f60bce443a5cb13b2904f20a027414ac8033cbeb23619f110301fe0e5a9810f60f8726f6f19b686018e1326fb355f9d6324a0071a2cc468c833f0f3ad2964f84d0df695c95dc75be1ab765cb017a5d9552b5a816472a5354cd69fe3521cac3f0e9ba01ef5a977d9aec2dcd0ff0e175e9c4e8a7e48a14c40e410e5a2871d8e19a1dc04d3b481aa74ed94485ad58118ee60a142ea3385ca22247c25c5da1735ee2840dfd5adbc30fb2f622f7e8773c5c125b991c5561aff945c979018e2578ad9fcc71614abb4eddd5c2c5758e1f2e4e09a743641c0a6625262e5047a886e48f764c0bdf67b0ba09d1c988f0c4d711facf96e17880051904a0bd85ff73972e8a9f532153ee0a9cbd4d38e6d589b13865f791f148083dc3b00f0bb2382f5dcae74f2e63eab5987b4a8e68cb5c2f8f0a30d8042a1a7cdffc36a691688f3299eb89b0fb5bf35a8a0f2bb719267627d8432f322be2bba1a4ed62483ff8a2076fbb5822805daa34bc5a7d2c08eece14a9ecd6c4d97f8ae4787b7dedb47a8c46a1fdc6e04d07ab4463a8c3e2aed9ce0755896962d467963e5c578b8bc7973b275ce7ba2d52b699971b78a3e9db0845f26d54f31ea6c4f7d8ec3e8a1fa302f5906cc7b628e12f66e53547ab595ca76869d7a5e6d977562617c3d72de15cb5a3e1dd082625c4a9a702bef757f4210951a170e40825e11c00e5e1e2c7999ade659529943cfa56cb0573e9c474d7bbb76409c79a9249036a6cdc3d8d24ce13f918cedfd5c8f6b729300b94a8b9d620c0eceb51c8935537247b3acb580cb0dac11a0da5babc047a9fc6285a3925e64f2bb212e3111c18133bc17efe1175e552d2df678e9c58253dea36e5fe66189b4d21f2b48b8457e8565c48dda64b7b702df6ed28bccad2e65c00668c8fe0eb96cef6ea4facabc3f92a5d795e10aa355711ae14909d951e3a424dc43c0ac205a6433d524ca1ba8d1cd2fadce0c16edd7153c93d67bd3155dcc8b8b4427069c9663d6012f681e2b18b019903e0fa0955fc57b6dfda32b9300499b4817e227b25f735e262fbf35bfe3039f34cef6f6119afc68d570314dfc69c23de76dca8e195cdbc92c6ecc185b6889373207723d31a4e40bd358972652a5eca74b5281b1b62f793898727ed1ddf703a1b453a71b9dee836787973cfd13eef51169c3be4c539c639cb95f12fa07a52e5f32fdb416ed9e36c3e9f49417da07f496729dc1bab5eaedc285c90aff483ea2685f264b9ae65245d7541407f72d3864c3101d148e0c9e44b7a267c22fd92e700767d4678c6878d0f5e39842b266ccf551da8035d4c614e7d87c5fce3ccc74a2cfdef69197d1a359ee544c1f7f9dd1d7a8d3f894b3e8ad65011ede74493f63f5c53ad2cbdfe478de0c9b6b4f448c2fe92bced7799cdebf4d615be2563ac2c046c3ff2ddd5bdf6fd8e7109cfe3bd8940f6d39a6858034af4a80c8fc46817ee7d611bb7631b32f138d0b22323a487ae97a7fa5865bedf2c76e5a9171d2f693e91a4f09c790f490cbfad377b54301333a429e12e0431c9bdfff19819fa67d7f72ffb51fc8e1ebc6ec4a4af50cf855c9ac11dfb77199fb636859ac03856d3d3c6b3d9a63367693079729"}) 18:49:27 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x0, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:27 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r0, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) (async) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r0, 0xae80, 0x0) 18:49:27 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:27 executing program 4: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:27 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) write$binfmt_script(r3, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '/dev/kvm\x00'}, {0x20, 'cpuacct.stat\x00'}, {0x20, '-/('}, {0x20, '\'$'}, {0x20, '/dev/kvm\x00'}], 0xa, "c2de4515915bab1599a32a69c51d2576f3ab2a936b58e529e30696e6d1632207b2a3e289fcafac4a3d612785c156fed6459adf75f7c15bda70119a775a364e5eef7b5a635c4e1d03dd0a8389192d89a7dbac405dfe9e610c5a58ca1570cd963b9334d5170d792c06e0b5e32e1e62743649b472dfd485a7b2cf71cfc2bcef22505e65ce1b25333da0cd8a89353eede48f17ca054fd76f4a39e5cab4b52b5e7396c8856e127e98813629bc695fdd04450fd5e9acb5a10006240af96300f88e9df7a5"}, 0xf5) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) (async) write$binfmt_script(r3, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '/dev/kvm\x00'}, {0x20, 'cpuacct.stat\x00'}, {0x20, '-/('}, {0x20, '\'$'}, {0x20, '/dev/kvm\x00'}], 0xa, "c2de4515915bab1599a32a69c51d2576f3ab2a936b58e529e30696e6d1632207b2a3e289fcafac4a3d612785c156fed6459adf75f7c15bda70119a775a364e5eef7b5a635c4e1d03dd0a8389192d89a7dbac405dfe9e610c5a58ca1570cd963b9334d5170d792c06e0b5e32e1e62743649b472dfd485a7b2cf71cfc2bcef22505e65ce1b25333da0cd8a89353eede48f17ca054fd76f4a39e5cab4b52b5e7396c8856e127e98813629bc695fdd04450fd5e9acb5a10006240af96300f88e9df7a5"}, 0xf5) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) [ 2882.409882][T28965] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:49:27 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r5, 0x4080aebf, &(0x7f00000002c0)=ANY=[@ANYBLOB="830000000100000000000000000000000000cd2a74296933d4993f00000000000094342705173105090000000000000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="0fc77666b9800000c00f3235000800000f3065f7c2008000000f070fc75db064660f38802b0fc72f2ef20fd0cb66baf80cb891ddf483ef66bafc0cb008ee0f1c9e30c732ff", 0x45}], 0x1, 0x38, &(0x7f00000001c0)=[@dstype3={0x7, 0x7}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:27 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async, rerun: 64) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (rerun: 64) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 32) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_NMI(r2, 0xae9a) (rerun: 64) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f00000005c0)={{r4}, "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"}) 18:49:27 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:27 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x0, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:27 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:27 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f00000005c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2883.051028][T29003] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:49:28 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r5, 0x4080aebf, &(0x7f00000002c0)=ANY=[@ANYBLOB="830000000100000000000000000000000000cd2a74296933d4993f00000000000094342705173105090000000000000000"]) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="0fc77666b9800000c00f3235000800000f3065f7c2008000000f070fc75db064660f38802b0fc72f2ef20fd0cb66baf80cb891ddf483ef66bafc0cb008ee0f1c9e30c732ff", 0x45}], 0x1, 0x38, &(0x7f00000001c0)=[@dstype3={0x7, 0x7}], 0x1) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x4}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:28 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:28 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f00000005c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f00000005c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 18:49:28 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:28 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x0, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:28 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:28 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async, rerun: 64) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (rerun: 64) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (rerun: 64) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 32) ioctl$KVM_NMI(r2, 0xae9a) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r5, 0x4080aebf, &(0x7f00000002c0)=ANY=[@ANYBLOB="830000000100000000000000000000000000cd2a74296933d4993f00000000000094342705173105090000000000000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="0fc77666b9800000c00f3235000800000f3065f7c2008000000f070fc75db064660f38802b0fc72f2ef20fd0cb66baf80cb891ddf483ef66bafc0cb008ee0f1c9e30c732ff", 0x45}], 0x1, 0x38, &(0x7f00000001c0)=[@dstype3={0x7, 0x7}], 0x1) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x4}) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (rerun: 64) 18:49:29 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f00000005c0)={{r4}, "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"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) (async) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f00000005c0)={{r4}, "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"}) (async) 18:49:29 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f00000005c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:29 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:29 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x0, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:29 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xa4, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x140, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1f, 0x7ff, 0x1}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x10000}, &(0x7f00000002c0)=0x8) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x14}) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000000080)={0x5, 0xbb}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc4800) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000180)={0x4, 0x6, 0x50a}) 18:49:30 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xa4, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x140, 0x0) (async) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1f, 0x7ff, 0x1}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x10000}, &(0x7f00000002c0)=0x8) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:30 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:30 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:30 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt(r0, 0x7fff, 0x1000, &(0x7f00000005c0)="614c331c4215cff54893be2053453e3dddf321857678199c0565fe22369b35ad5d4b6beb8dd4d3aaaa2278a524fc2d02d0da9851684cb096350b841fd5c1c0b0e21df150da2eab64bca71e66e42206bfdafdb543a2ae0bdbb7a60ca6c4bc3c46bd72584aecde5643cf5cdf4a726156e27cce4a93ea8e3a8a5165612a030bbeb527f14cb842dc58359c66f6dd856366ebee42530429210337eb02e437da776c08d655b79748d489b3eca3e742afe723ea56fb47a1b576b8c22454bd52e344e629afcb9f48742d059bac", 0xc9) 18:49:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xa4, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x140, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1f, 0x7ff, 0x1}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x10000}, &(0x7f00000002c0)=0x8) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xa4, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x140, 0x0) (async) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x1f, 0x7ff, 0x1}, &(0x7f0000000180)=0x14) (async) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x10000}, &(0x7f00000002c0)=0x8) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x14}) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000000080)={0x5, 0xbb}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc4800) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000180)={0x4, 0x6, 0x50a}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x14}) (async) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000000080)={0x5, 0xbb}) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) pipe2(&(0x7f00000000c0), 0xc4800) (async) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000180)={0x4, 0x6, 0x50a}) (async) 18:49:30 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:30 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:31 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:31 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async, rerun: 64) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (rerun: 64) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 64) setsockopt(r0, 0x7fff, 0x1000, &(0x7f00000005c0)="614c331c4215cff54893be2053453e3dddf321857678199c0565fe22369b35ad5d4b6beb8dd4d3aaaa2278a524fc2d02d0da9851684cb096350b841fd5c1c0b0e21df150da2eab64bca71e66e42206bfdafdb543a2ae0bdbb7a60ca6c4bc3c46bd72584aecde5643cf5cdf4a726156e27cce4a93ea8e3a8a5165612a030bbeb527f14cb842dc58359c66f6dd856366ebee42530429210337eb02e437da776c08d655b79748d489b3eca3e742afe723ea56fb47a1b576b8c22454bd52e344e629afcb9f48742d059bac", 0xc9) (rerun: 64) 18:49:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x14}) (async) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000000080)={0x5, 0xbb}) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc4800) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000180)={0x4, 0x6, 0x50a}) 18:49:31 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={0x0, 0x2a, 0x100000001, 0x1}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:49:31 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x5}, {0x3, 0x44fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e21, 0x1000, @loopback, 0x20}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7}}}, 0x84) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xd, 0x6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x502}, 0x8) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:31 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) setsockopt(r0, 0x7fff, 0x1000, &(0x7f00000005c0)="614c331c4215cff54893be2053453e3dddf321857678199c0565fe22369b35ad5d4b6beb8dd4d3aaaa2278a524fc2d02d0da9851684cb096350b841fd5c1c0b0e21df150da2eab64bca71e66e42206bfdafdb543a2ae0bdbb7a60ca6c4bc3c46bd72584aecde5643cf5cdf4a726156e27cce4a93ea8e3a8a5165612a030bbeb527f14cb842dc58359c66f6dd856366ebee42530429210337eb02e437da776c08d655b79748d489b3eca3e742afe723ea56fb47a1b576b8c22454bd52e344e629afcb9f48742d059bac", 0xc9) 18:49:31 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={0x0, 0x2a, 0x100000001, 0x1}) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 32) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (rerun: 32) 18:49:31 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:31 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x5}, {0x3, 0x44fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e21, 0x1000, @loopback, 0x20}, 0x1c) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7}}}, 0x84) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) (async) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xd, 0x6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x502}, 0x8) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:32 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) r3 = dup3(r2, r0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:32 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={0x0, 0x2a, 0x100000001, 0x1}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000005c0)={0x0, 0x2a, 0x100000001, 0x1}) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) 18:49:32 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:32 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x5}, {0x3, 0x44fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e21, 0x1000, @loopback, 0x20}, 0x1c) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7}}}, 0x84) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xd, 0x6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x502}, 0x8) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:32 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) r3 = dup3(r2, r0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:32 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:32 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:33 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(0xffffffffffffffff) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000005c0)={{0x0, 0x8000000000000001, 0x3, 0x4b0, 0x4e, 0xfc46, 0x3ff, 0x7, 0xc057, 0x2441, 0x53, 0x9, 0x80000000, 0x59, 0x100000001}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000680)={0x0, r3, "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", "0aae97dbe5af82950d89e20f77c013f56925120ba296c0c5c22612011da1bd5fba854b70fec36b46cc935513fa2d0d6ea1173ee0ce25c18bb483cd36d4a83755a0d86566345e7703d7d64ad72bb6e6e841d336e6b5c24fefba086b6897d617866a96d16d6fef5b36ea3de936f4251c43553158607396945add0ab8dcacfe85615aff6af49a122fa8b808f83b82c7a719ee2ed900648ac05e7427ad8ecf996dc0f4f04585ff54e10cdaee65642ec87ca2900b316e5ba4bd2dddd7343dd793f21a1c9b487f0680d0fcac4f1eb3f71d6ff7965808e962ca1c8f9debd643340c22568d735fa979a7b5b467fcb635bffbea9e56ab85c014ef5bf60e055bacd51ab77425aab67dab3767ffb609fe8490bdf5c0cf4303b3ee6fa366f5988c59be2156972cc87dc439eaab127e7649bcad6a6696fe470486bea3e0a64b7cefc2ee1f6ed1dc3857dcd68f2d65149da6a8acb3b0ddd1b108b8012289c9cfc051d6885b6dff54731c76d761a6f301eade839b46bb1064307ab68761078e3986f0cdf94170593e06c64565befac6eb5a9dffe70d4d2098e3f77d39217f9a899c52d4d3f252c7496920459b62db59fde6fb4eab945f0456d149f92ceb5f1cd8f67ff55423921eb7ad1b15acaf2fdea11c4f93a796286eae4188f6af4c5486052ccb198d555a8334d5b14e53f736f1fce26822beb98d974835ea21d8a645d3ea9b7eea5a99c4b07096831b866de0db13f9d6b4f2e1c86d1358bef169cc2d7eedef7719e8bcdf402f167fbececcd2144def3d736972911496c9d442f96c596bf2b16324792d3b016dc4fea9168f0d3a93d53ba8ae9acf536e9a155bc67650d584051d6d21ba6dba8c698cee6784b89653b1d0c8979c50d725677fbe0c9726691a13ecfb2458a57695afa17879f3a7d3218e9aebfa06b011707ce6946a264aae4ab99072a71f63eef9fe4a2cdcb0255671d3737d8bb9da939b804fd508eb519561684f9224c31bca9a273eb9e888214959c22c731a7166e74f0f0d8fac400a0de95af8fb922cf8826e19362208def40d8efd684de1356f48b10dd515d91456aa19aa7038bb2b7a81878ebaea75b9b31fc24f00adb3d63c54bca204debf449bbdb24736ad48e5fbe4095bd7c57139c9dacd0ba26e3758b475993800e189ea5b6fff233271808bc91f88f6724ee9af20c168a9e7222063cb92acf284129872861b40ef8110c3650ff4fe2517c0932e7507de828aad2a177b3cfe8f1d7a5e0beaad2fe00b8eeaee347d9fa32bb8a9b7aaa5df63d099668aeea4be9936601c5a99f2501051880b69d88c4ac758bd24988c5e4cf0613d2557fd359f02b64c4e667af416c3a9fcd9f9b82e07b7f62636afde53803fecead9dfd47ffb15ddc61af0165ad04a9026b58acaa5ee1655734da707f6688659e009e04d916665976f4487797da9e1d23b3f33fcb9b1d2537178b46d539115f81ccd1b30d053d187e7d5d4d68c16414555d045f5f302d7b7b18eef233cda02dbdd447053aa2591518611c6c0ce07982530c491dce84b4a8754d9bfdb58526845f12b0d22115472174af42e820a5ce79342bce4133c28300d0b80794d9a1517a374f28cd3224cbc16808cc0ac63f6569c73690a57ab537e4eeb47301f389d6d5374017b02ca4674e5252402239c57428849c7a28c5c68bc434def2a952cc88cb90022dabc46275f231f34746d1064695e83f89312899f2cf01ed007fccda6e68c419829d0de95867602be5d18f9676d3b10437f56692f9d8e57b9c2c338e96a368a2d659c3a21d5aabf99985652aff9f901006cce468fb092732069ddea501c5f5ef41ac7973a01a85b5cc94acfbce0a71ddfe8e6caf7928a7070f71e304e43b55fc6372d4503106764f199fc0c97d2fd6d0a3cf2c2c35bb45a6405d34fcc6fe6066534d98ef6205f60682f6af503c2a0011ca58faaa00e5d8c04a84e455a5d944719f939cfde2d0fcc4f1b3600e14bc5ec59ee70dd7d238188ba559a796f99c5d3cb1e80f1e3535fd7d5a3a01e5cd0ded400ca9a8ac1b9c3ced444c38c453e65a8ac9234384eedcfdcc07645d51b4a9d7c6632cfbb6b3e1fb64daa7c4c93ef16899a73cf1119bca64e2abbb42cadb174762fcda77081c13e1fba6802f85c3706a29b3223140366fdaab153b414483af341f405f2e6027a92ce5725f7a24310361f59fda16e4846fde1da9a5ef4adfa193857ad49ce4f3027df0a3a1dca0fa8cb81fdb468e1e0d558a4608752ef7bdf696aea91dc1b5b5883b50bf98f6593f1b3074d57cd59285acbf8e1dd827d309eaa263a61ee8b604a91d715d683fb0afcde6d1d4d75e27b27f63261db3465879fb2658c0eec3ba796de9dbc72581102bd29095cad98966ecfaa934e7a24a21195c98964a707cb3b6aa83997b1fbf387a1c10ae122dceefdd804b7fd574f2073d981228dc0cf5c685bf84f550e105becbfbf8f0939541b7882beac77f90d72a22f628093f21f238f67a7ed7f49f35299012675f23298ede566e66322dd05593be580cd44278e8cd146b3edd4467f7da0013b161cb14c19452599c743c5365b0ca1932eb26b87419a3965cde8d76705da393cb262288bde55c632e53c233484374bb90e00531e977e6e2c126624bf3b59b16a97cf86cbfdf105181d4d614b3f5e8cf2b3731c9d5c09baceeb62bfc8d39a90fc9f4001f9288c08a5eda15fa63fdcb219be5603176d7505976629800b83a83cfe799cba53f04b0efad037b97eefe4002a33454f705cf222290f9822c9f011f89c2ebe3e36fdec9bca116801a6ffb527a3deaf70cc7cfd5a65085f4c9ca97e08209a1bc78fad897828476a8c0ef2a7b2ab197d7a17d23ff90b780112727d0c67022d9f14e40277ef3f7d9120684f2378d526408cbd59a7a835bba7e66a4b98a08e2d607860dc79a02273631a1c9bc73e7ea148eb6cb85764dce671bf11c94a232a2ea2827da1fd41878f889d0315b74faf6b7f09990da094e6ec4e3e1b90bb3eed5540236721fd7c18de661b3808764df35e9cc26cce7883d4704244048e4f94ab4bb1158ae6a2069ba886c1b375ceb3c8544c89d04858b4e7b028bf2ab5e8a7331673bee5f842ceaaf7ee7b6f876212a7e80a78d5ae49cfc306c9c61e11e09707778b12a898b6be1b0aed1b9ffa8fbc1ed690adca96477d73dfe7ebfcb0fb9495c12b255348a3f48dc7e494b12348306dada8080337436815e4bac29d11afd0bb07c6151085a1e98c5af326b48413d5f167d5a6e01f6d1f28d62e8c13eff1e482b7491c7bbb32ab603212f607dd2419c31bed2fd5c93871ef78827475095b87cd87db9c06e43a161053df7f32b4f8ada4be21c1a50d08a52f07d87bef9d16ddc5a29e18f77e7387f708ca539856763c0c327dceb03868b169ed24e599d909b1630f0fe8dbb2f4114b173579a01030e3c35eb73956252007d4847feec68eae0a652b7cd868250f8b9a23d35c436201a2b63369915664666ee1111cadb7c939cca9776fd676c6b461ec106715057c9ed34b7b93286fb15285aa7dcab5ee398a8c5b5fd789d5569fed6b153f8e2bd8621453ecc44392c94e3a5bb747f0175a6047aa0967fcf84e463e384c9e39b28111d9040057367203a8caf9257cbd16c57caf04b0a50ba4ccbb383091d7d58cc91794c332271698791697b4c07fafa085e645b4dee37ddd5f4160b95a0490661dbb06a04b02f26e46de458e126552fc3e1cfbdb43d205c41cfd4823c02741cb1315eb04052f5c719e27a8429fef359e31f704696cabddab29d98b25cc08418160178852abfa7ba13216d0f7bcd74742eb335a1266e034da5467a7975c2183037ddd5e76e53415e508b9f578e862efedffa0eff7f657d1b353e07f4d472d54b52d162c2a4639dca4ef4a88d22f556ca455114a1ffd911e0f12b8ee2e303e7e2abced53e0a7e8a8d22e0b869e94d469441480962bc6aaaa3bd497f8324933b777796c0730b4823daa411e09440113bc4b921919518f13ffcf28c1c4d5e6401cb7a5829a86945d6fa2ec4a2e18187cd486875ead56ee577b5e3b6ea45e985430d3e8b653f35de7e6b421c75745741da1a216ed760e6661137810306b9f823819d60f140e63b1e9b225313c251e514d3b30bcf797a34d21aa17a34987db5595f612c34bba20569c80a7e39bc803a7417e4adce8e5102e48015fdb482723d73b0afc3b98d71833278642e3f997af70d81120195ba20014fd2c94598fb0fd433bfb45633bad2175c5070a1b044a6d722dc62ebfdf7a3b392f148e980095a007a8f57cd439d5a8d636e8442f1a8d72ad1e050cd9c7537e5d8051cde1b9a5aa71f018cc45b636c99458010fa243780a4ef7ea80b046167f9f8bf9045fa30a1aac171939ea666494e5b883b121ae6b419f9b2f564231ddf95e1d32c641d9b54357a6a8ade99cb1991b32e945ac76c95ba6886c8a3330605d5a59df35fa5fffa4e4aecf23b3f0f277659dd31620da29901c3f4fdf53bf18bf09bd8d7ee06a6cb7f627d9044851bbc9cb64ba242e3afe475a04367cf908ff9903d379dfe84455230837a79b05e388301220b7473d21d73a892a37481837731beb39eca33f2b1c57d7b1a324350560a82f716fcbbb01d24fed78da2c3d67a51acd527031e3a72a1775b3ae274648322536b5d047a568f852784febe1b02f4b3b890b113cacd7b1e994302183e9373d38b373655a87d6318e0d60dd176d34ae2d20660b54ef2190c037a3ad1897dc705cb87b2fe84ee7753a7018bb6e4b3485612604c8956a10dc9c801dc5ec43951285e206ef61d1c8774918c1eabc2d7fc77844c56ebedca5a9138f5dffe6f73b6015e09704215304a401b7a0f9623ccd41828b646cfcd8e4af0fd139f7f462ee45ac1c795f79c90f828434cbad6162f5a7aa2146c2f592d299969c8bd81f334cfb5c80e9889ba63f8ac940a9d9be887cf2ef912598c777a8c15973a301475d279a24049e5e1edf65496ea512e25f1ccda8adcada89121542dd27e5e48b9d77f787fcb64df953ccacabd158f3fd8b0f2b58606e3714ab8fcd8cd08d824b277988487f630f4df436438721c2a5513bdf8c385236e007beea38d474ca09a641531a5624f2287027593a8e02edfed16df81118aa8bcc09c8e9e4887de2669590a820dc5c980e48f8aff7838aba862a9eb396136f0534d4d11a7773e93a308e307364485bd045d4100255b0f80a7adeaf2c0dbaffa1da9b63c55e1f5118d1dae3c8a062263b0e168eaa44264faa018f39263fe8a3ca4f3fa1527e53da2bdc7896fd148fc2dc0b8c6f6c5c2e401e08160b4f93aa56b5601e83faa6e46e7810cd8dae7bf3578d643bb9a2a039de99c383540675e6a3e1911d3e884b1c40957f172ab1d797741184ffb74d138a382c1c6084a677918ad0302de297"}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x212ce2c5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x100400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:33 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:33 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x98200, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000180)={'nat\x00', 0x0, [0x5, 0x4, 0x7fffffff, 0x8, 0x44]}, &(0x7f00000002c0)=0x54) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x80200, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f00000005c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:33 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) r3 = dup3(r2, r0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:33 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:33 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:33 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:33 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) (async) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) (async) close(0xffffffffffffffff) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000005c0)={{0x0, 0x8000000000000001, 0x3, 0x4b0, 0x4e, 0xfc46, 0x3ff, 0x7, 0xc057, 0x2441, 0x53, 0x9, 0x80000000, 0x59, 0x100000001}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000680)={0x0, r3, "b130b7196c31483ff0abe4a41230d51732afe5f8ddc6e4e41af11732039cb3e3c24d4b3cfab094ec044b6332917c93460b614f9b3789f81344876c6be0e34adc976f8b1f307af26c9bfe51989e72d3a01dc5c69695dd59b3a7ec0b3bcc1b9090eff4c9a2141c10e43d548b20743f775f6abe947c9325edad3045d3b608807cfbd95e3c133d3e584669946bd56d457d4b7b858075f1a777c12e2d9d1e3633823425dac8c6d23fd895c659f07f1cebd058460badb69e33133aec21f516ee386e1a642c224a6f473bbb1ade6270e6faa4e610b36fbdfe9c0cc435326fc0e032ecdbbc80d09bd6c5b6a590d16959ed8abeb9ebabafe49dbddc03e99fc0a71ef17fc7", "0aae97dbe5af82950d89e20f77c013f56925120ba296c0c5c22612011da1bd5fba854b70fec36b46cc935513fa2d0d6ea1173ee0ce25c18bb483cd36d4a83755a0d86566345e7703d7d64ad72bb6e6e841d336e6b5c24fefba086b6897d617866a96d16d6fef5b36ea3de936f4251c43553158607396945add0ab8dcacfe85615aff6af49a122fa8b808f83b82c7a719ee2ed900648ac05e7427ad8ecf996dc0f4f04585ff54e10cdaee65642ec87ca2900b316e5ba4bd2dddd7343dd793f21a1c9b487f0680d0fcac4f1eb3f71d6ff7965808e962ca1c8f9debd643340c22568d735fa979a7b5b467fcb635bffbea9e56ab85c014ef5bf60e055bacd51ab77425aab67dab3767ffb609fe8490bdf5c0cf4303b3ee6fa366f5988c59be2156972cc87dc439eaab127e7649bcad6a6696fe470486bea3e0a64b7cefc2ee1f6ed1dc3857dcd68f2d65149da6a8acb3b0ddd1b108b8012289c9cfc051d6885b6dff54731c76d761a6f301eade839b46bb1064307ab68761078e3986f0cdf94170593e06c64565befac6eb5a9dffe70d4d2098e3f77d39217f9a899c52d4d3f252c7496920459b62db59fde6fb4eab945f0456d149f92ceb5f1cd8f67ff55423921eb7ad1b15acaf2fdea11c4f93a796286eae4188f6af4c5486052ccb198d555a8334d5b14e53f736f1fce26822beb98d974835ea21d8a645d3ea9b7eea5a99c4b07096831b866de0db13f9d6b4f2e1c86d1358bef169cc2d7eedef7719e8bcdf402f167fbececcd2144def3d736972911496c9d442f96c596bf2b16324792d3b016dc4fea9168f0d3a93d53ba8ae9acf536e9a155bc67650d584051d6d21ba6dba8c698cee6784b89653b1d0c8979c50d725677fbe0c9726691a13ecfb2458a57695afa17879f3a7d3218e9aebfa06b011707ce6946a264aae4ab99072a71f63eef9fe4a2cdcb0255671d3737d8bb9da939b804fd508eb519561684f9224c31bca9a273eb9e888214959c22c731a7166e74f0f0d8fac400a0de95af8fb922cf8826e19362208def40d8efd684de1356f48b10dd515d91456aa19aa7038bb2b7a81878ebaea75b9b31fc24f00adb3d63c54bca204debf449bbdb24736ad48e5fbe4095bd7c57139c9dacd0ba26e3758b475993800e189ea5b6fff233271808bc91f88f6724ee9af20c168a9e7222063cb92acf284129872861b40ef8110c3650ff4fe2517c0932e7507de828aad2a177b3cfe8f1d7a5e0beaad2fe00b8eeaee347d9fa32bb8a9b7aaa5df63d099668aeea4be9936601c5a99f2501051880b69d88c4ac758bd24988c5e4cf0613d2557fd359f02b64c4e667af416c3a9fcd9f9b82e07b7f62636afde53803fecead9dfd47ffb15ddc61af0165ad04a9026b58acaa5ee1655734da707f6688659e009e04d916665976f4487797da9e1d23b3f33fcb9b1d2537178b46d539115f81ccd1b30d053d187e7d5d4d68c16414555d045f5f302d7b7b18eef233cda02dbdd447053aa2591518611c6c0ce07982530c491dce84b4a8754d9bfdb58526845f12b0d22115472174af42e820a5ce79342bce4133c28300d0b80794d9a1517a374f28cd3224cbc16808cc0ac63f6569c73690a57ab537e4eeb47301f389d6d5374017b02ca4674e5252402239c57428849c7a28c5c68bc434def2a952cc88cb90022dabc46275f231f34746d1064695e83f89312899f2cf01ed007fccda6e68c419829d0de95867602be5d18f9676d3b10437f56692f9d8e57b9c2c338e96a368a2d659c3a21d5aabf99985652aff9f901006cce468fb092732069ddea501c5f5ef41ac7973a01a85b5cc94acfbce0a71ddfe8e6caf7928a7070f71e304e43b55fc6372d4503106764f199fc0c97d2fd6d0a3cf2c2c35bb45a6405d34fcc6fe6066534d98ef6205f60682f6af503c2a0011ca58faaa00e5d8c04a84e455a5d944719f939cfde2d0fcc4f1b3600e14bc5ec59ee70dd7d238188ba559a796f99c5d3cb1e80f1e3535fd7d5a3a01e5cd0ded400ca9a8ac1b9c3ced444c38c453e65a8ac9234384eedcfdcc07645d51b4a9d7c6632cfbb6b3e1fb64daa7c4c93ef16899a73cf1119bca64e2abbb42cadb174762fcda77081c13e1fba6802f85c3706a29b3223140366fdaab153b414483af341f405f2e6027a92ce5725f7a24310361f59fda16e4846fde1da9a5ef4adfa193857ad49ce4f3027df0a3a1dca0fa8cb81fdb468e1e0d558a4608752ef7bdf696aea91dc1b5b5883b50bf98f6593f1b3074d57cd59285acbf8e1dd827d309eaa263a61ee8b604a91d715d683fb0afcde6d1d4d75e27b27f63261db3465879fb2658c0eec3ba796de9dbc72581102bd29095cad98966ecfaa934e7a24a21195c98964a707cb3b6aa83997b1fbf387a1c10ae122dceefdd804b7fd574f2073d981228dc0cf5c685bf84f550e105becbfbf8f0939541b7882beac77f90d72a22f628093f21f238f67a7ed7f49f35299012675f23298ede566e66322dd05593be580cd44278e8cd146b3edd4467f7da0013b161cb14c19452599c743c5365b0ca1932eb26b87419a3965cde8d76705da393cb262288bde55c632e53c233484374bb90e00531e977e6e2c126624bf3b59b16a97cf86cbfdf105181d4d614b3f5e8cf2b3731c9d5c09baceeb62bfc8d39a90fc9f4001f9288c08a5eda15fa63fdcb219be5603176d7505976629800b83a83cfe799cba53f04b0efad037b97eefe4002a33454f705cf222290f9822c9f011f89c2ebe3e36fdec9bca116801a6ffb527a3deaf70cc7cfd5a65085f4c9ca97e08209a1bc78fad897828476a8c0ef2a7b2ab197d7a17d23ff90b780112727d0c67022d9f14e40277ef3f7d9120684f2378d526408cbd59a7a835bba7e66a4b98a08e2d607860dc79a02273631a1c9bc73e7ea148eb6cb85764dce671bf11c94a232a2ea2827da1fd41878f889d0315b74faf6b7f09990da094e6ec4e3e1b90bb3eed5540236721fd7c18de661b3808764df35e9cc26cce7883d4704244048e4f94ab4bb1158ae6a2069ba886c1b375ceb3c8544c89d04858b4e7b028bf2ab5e8a7331673bee5f842ceaaf7ee7b6f876212a7e80a78d5ae49cfc306c9c61e11e09707778b12a898b6be1b0aed1b9ffa8fbc1ed690adca96477d73dfe7ebfcb0fb9495c12b255348a3f48dc7e494b12348306dada8080337436815e4bac29d11afd0bb07c6151085a1e98c5af326b48413d5f167d5a6e01f6d1f28d62e8c13eff1e482b7491c7bbb32ab603212f607dd2419c31bed2fd5c93871ef78827475095b87cd87db9c06e43a161053df7f32b4f8ada4be21c1a50d08a52f07d87bef9d16ddc5a29e18f77e7387f708ca539856763c0c327dceb03868b169ed24e599d909b1630f0fe8dbb2f4114b173579a01030e3c35eb73956252007d4847feec68eae0a652b7cd868250f8b9a23d35c436201a2b63369915664666ee1111cadb7c939cca9776fd676c6b461ec106715057c9ed34b7b93286fb15285aa7dcab5ee398a8c5b5fd789d5569fed6b153f8e2bd8621453ecc44392c94e3a5bb747f0175a6047aa0967fcf84e463e384c9e39b28111d9040057367203a8caf9257cbd16c57caf04b0a50ba4ccbb383091d7d58cc91794c332271698791697b4c07fafa085e645b4dee37ddd5f4160b95a0490661dbb06a04b02f26e46de458e126552fc3e1cfbdb43d205c41cfd4823c02741cb1315eb04052f5c719e27a8429fef359e31f704696cabddab29d98b25cc08418160178852abfa7ba13216d0f7bcd74742eb335a1266e034da5467a7975c2183037ddd5e76e53415e508b9f578e862efedffa0eff7f657d1b353e07f4d472d54b52d162c2a4639dca4ef4a88d22f556ca455114a1ffd911e0f12b8ee2e303e7e2abced53e0a7e8a8d22e0b869e94d469441480962bc6aaaa3bd497f8324933b777796c0730b4823daa411e09440113bc4b921919518f13ffcf28c1c4d5e6401cb7a5829a86945d6fa2ec4a2e18187cd486875ead56ee577b5e3b6ea45e985430d3e8b653f35de7e6b421c75745741da1a216ed760e6661137810306b9f823819d60f140e63b1e9b225313c251e514d3b30bcf797a34d21aa17a34987db5595f612c34bba20569c80a7e39bc803a7417e4adce8e5102e48015fdb482723d73b0afc3b98d71833278642e3f997af70d81120195ba20014fd2c94598fb0fd433bfb45633bad2175c5070a1b044a6d722dc62ebfdf7a3b392f148e980095a007a8f57cd439d5a8d636e8442f1a8d72ad1e050cd9c7537e5d8051cde1b9a5aa71f018cc45b636c99458010fa243780a4ef7ea80b046167f9f8bf9045fa30a1aac171939ea666494e5b883b121ae6b419f9b2f564231ddf95e1d32c641d9b54357a6a8ade99cb1991b32e945ac76c95ba6886c8a3330605d5a59df35fa5fffa4e4aecf23b3f0f277659dd31620da29901c3f4fdf53bf18bf09bd8d7ee06a6cb7f627d9044851bbc9cb64ba242e3afe475a04367cf908ff9903d379dfe84455230837a79b05e388301220b7473d21d73a892a37481837731beb39eca33f2b1c57d7b1a324350560a82f716fcbbb01d24fed78da2c3d67a51acd527031e3a72a1775b3ae274648322536b5d047a568f852784febe1b02f4b3b890b113cacd7b1e994302183e9373d38b373655a87d6318e0d60dd176d34ae2d20660b54ef2190c037a3ad1897dc705cb87b2fe84ee7753a7018bb6e4b3485612604c8956a10dc9c801dc5ec43951285e206ef61d1c8774918c1eabc2d7fc77844c56ebedca5a9138f5dffe6f73b6015e09704215304a401b7a0f9623ccd41828b646cfcd8e4af0fd139f7f462ee45ac1c795f79c90f828434cbad6162f5a7aa2146c2f592d299969c8bd81f334cfb5c80e9889ba63f8ac940a9d9be887cf2ef912598c777a8c15973a301475d279a24049e5e1edf65496ea512e25f1ccda8adcada89121542dd27e5e48b9d77f787fcb64df953ccacabd158f3fd8b0f2b58606e3714ab8fcd8cd08d824b277988487f630f4df436438721c2a5513bdf8c385236e007beea38d474ca09a641531a5624f2287027593a8e02edfed16df81118aa8bcc09c8e9e4887de2669590a820dc5c980e48f8aff7838aba862a9eb396136f0534d4d11a7773e93a308e307364485bd045d4100255b0f80a7adeaf2c0dbaffa1da9b63c55e1f5118d1dae3c8a062263b0e168eaa44264faa018f39263fe8a3ca4f3fa1527e53da2bdc7896fd148fc2dc0b8c6f6c5c2e401e08160b4f93aa56b5601e83faa6e46e7810cd8dae7bf3578d643bb9a2a039de99c383540675e6a3e1911d3e884b1c40957f172ab1d797741184ffb74d138a382c1c6084a677918ad0302de297"}) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x212ce2c5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x100400}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:33 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x98200, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000180)={'nat\x00', 0x0, [0x5, 0x4, 0x7fffffff, 0x8, 0x44]}, &(0x7f00000002c0)=0x54) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x80200, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f00000005c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x98200, 0x0) (async) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000180)={'nat\x00', 0x0, [0x5, 0x4, 0x7fffffff, 0x8, 0x44]}, &(0x7f00000002c0)=0x54) (async) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x80200, 0x0) (async) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f00000005c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 18:49:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000180)=0x1, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x10200, 0x1, 0x10000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000048, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000000, 0xffffffffffffffff) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0xfffffff7, @dev={0xfe, 0x80, '\x00', 0x18}, 0x441}}}, 0x88) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:33 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:33 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:33 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:34 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:34 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(0xffffffffffffffff) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000005c0)={{0x0, 0x8000000000000001, 0x3, 0x4b0, 0x4e, 0xfc46, 0x3ff, 0x7, 0xc057, 0x2441, 0x53, 0x9, 0x80000000, 0x59, 0x100000001}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000680)={0x0, r3, "b130b7196c31483ff0abe4a41230d51732afe5f8ddc6e4e41af11732039cb3e3c24d4b3cfab094ec044b6332917c93460b614f9b3789f81344876c6be0e34adc976f8b1f307af26c9bfe51989e72d3a01dc5c69695dd59b3a7ec0b3bcc1b9090eff4c9a2141c10e43d548b20743f775f6abe947c9325edad3045d3b608807cfbd95e3c133d3e584669946bd56d457d4b7b858075f1a777c12e2d9d1e3633823425dac8c6d23fd895c659f07f1cebd058460badb69e33133aec21f516ee386e1a642c224a6f473bbb1ade6270e6faa4e610b36fbdfe9c0cc435326fc0e032ecdbbc80d09bd6c5b6a590d16959ed8abeb9ebabafe49dbddc03e99fc0a71ef17fc7", "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"}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x212ce2c5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x100400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) (async) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) (async) close(0xffffffffffffffff) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000005c0)={{0x0, 0x8000000000000001, 0x3, 0x4b0, 0x4e, 0xfc46, 0x3ff, 0x7, 0xc057, 0x2441, 0x53, 0x9, 0x80000000, 0x59, 0x100000001}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000680)={0x0, r3, "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", "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"}) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x212ce2c5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x100400}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 18:49:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000180)=0x1, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x10200, 0x1, 0x10000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000048, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000000, 0xffffffffffffffff) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0xfffffff7, @dev={0xfe, 0x80, '\x00', 0x18}, 0x441}}}, 0x88) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) (async) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000180)=0x1, 0x4) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x10200, 0x1, 0x10000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000048, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000000, 0xffffffffffffffff) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0xfffffff7, @dev={0xfe, 0x80, '\x00', 0x18}, 0x441}}}, 0x88) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:34 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x98200, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000180)={'nat\x00', 0x0, [0x5, 0x4, 0x7fffffff, 0x8, 0x44]}, &(0x7f00000002c0)=0x54) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x80200, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f00000005c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:34 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:34 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 2889.347705][T29375] warn_alloc: 1 callbacks suppressed [ 2889.347767][T29375] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 2889.371276][T29375] CPU: 0 PID: 29375 Comm: syz-executor.2 Not tainted 5.17.0-syzkaller #0 [ 2889.379843][T29375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2889.390017][T29375] Call Trace: [ 2889.393382][T29375] [ 2889.396387][T29375] dump_stack_lvl+0x1ff/0x28e [ 2889.401269][T29375] dump_stack+0x25/0x28 [ 2889.405591][T29375] warn_alloc+0x5dc/0x7b0 [ 2889.410118][T29375] ? kmsan_get_metadata+0x33/0x220 [ 2889.415450][T29375] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2889.421477][T29375] __vmalloc_node_range+0x1feb/0x2520 [ 2889.427130][T29375] __vmalloc+0xf8/0x110 [ 2889.431461][T29375] ? kvm_dev_ioctl+0x294/0x2de0 [ 2889.436506][T29375] ? kvm_dev_ioctl+0x294/0x2de0 [ 2889.441553][T29375] kvm_dev_ioctl+0x294/0x2de0 [ 2889.446439][T29375] ? kmsan_get_metadata+0x33/0x220 [ 2889.451751][T29375] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2889.457758][T29375] ? kvm_reboot+0xb0/0xb0 [ 2889.462267][T29375] __se_sys_ioctl+0x2df/0x4a0 [ 2889.467147][T29375] __x64_sys_ioctl+0xd8/0x110 [ 2889.472016][T29375] do_syscall_64+0x54/0xd0 [ 2889.476622][T29375] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2889.482442][T29375] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2889.488533][T29375] RIP: 0033:0x7f634e6e8049 [ 2889.493070][T29375] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2889.512831][T29375] RSP: 002b:00007f634cffa168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2889.521416][T29375] RAX: ffffffffffffffda RBX: 00007f634e7fb1d0 RCX: 00007f634e6e8049 [ 2889.529537][T29375] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 2889.537638][T29375] RBP: 00007f634e74208d R08: 0000000000000000 R09: 0000000000000000 18:49:34 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 2889.545736][T29375] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2889.553833][T29375] R13: 00007f634ed2eb1f R14: 00007f634cffa300 R15: 0000000000022000 [ 2889.561978][T29375] [ 2889.567912][T29375] Mem-Info: [ 2889.571127][T29375] active_anon:597 inactive_anon:109036 isolated_anon:0 [ 2889.571127][T29375] active_file:2511 inactive_file:3838 isolated_file:0 [ 2889.571127][T29375] unevictable:768 dirty:0 writeback:0 [ 2889.571127][T29375] slab_reclaimable:7236 slab_unreclaimable:20338 [ 2889.571127][T29375] mapped:27734 shmem:4084 pagetables:829 bounce:0 [ 2889.571127][T29375] kernel_misc_reclaimable:0 [ 2889.571127][T29375] free:337879 free_pcp:11381 free_cma:0 [ 2889.614563][T29375] Node 0 active_anon:2388kB inactive_anon:436144kB active_file:10044kB inactive_file:15348kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110936kB dirty:0kB writeback:0kB shmem:14800kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 4096kB writeback_tmp:0kB kernel_stack:4448kB pagetables:3312kB all_unreclaimable? no [ 2889.646369][T29375] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:0kB pagetables:4kB all_unreclaimable? no 18:49:34 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2889.675369][T29375] Node 0 DMA free:4096kB boost:0kB min:156kB low:192kB high:228kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2889.702745][T29375] lowmem_reserve[]: 0 905 1218 1218 1218 [ 2889.708672][T29375] Node 0 DMA32 free:334072kB boost:81012kB min:117020kB low:126020kB high:135020kB reserved_highatomic:0KB active_anon:2248kB inactive_anon:335868kB active_file:280kB inactive_file:352kB unevictable:0kB writepending:0kB present:3129332kB managed:932544kB mlocked:0kB bounce:0kB free_pcp:32160kB local_pcp:15988kB free_cma:0kB [ 2889.739694][T29375] lowmem_reserve[]: 0 0 313 313 313 [ 2889.745339][T29375] Node 0 Normal free:18572kB boost:4096kB min:16548kB low:19660kB high:22772kB reserved_highatomic:0KB active_anon:140kB inactive_anon:100276kB active_file:9764kB inactive_file:14996kB unevictable:1536kB writepending:0kB present:1048576kB managed:320516kB mlocked:0kB bounce:0kB free_pcp:13544kB local_pcp:7440kB free_cma:0kB [ 2889.776237][T29375] lowmem_reserve[]: 0 0 0 0 0 [ 2889.781210][T29375] Node 1 Normal free:994776kB boost:0kB min:41488kB low:51860kB high:62232kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:1067916kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2889.810394][T29375] lowmem_reserve[]: 0 0 0 0 0 [ 2889.815525][T29375] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 2889.828198][T29375] Node 0 DMA32: 1730*4kB (UME) 866*8kB (UM) 1344*16kB (UM) 961*32kB (UME) 601*64kB (UME) 263*128kB (UME) 103*256kB (UME) 39*512kB (UME) 10*1024kB (UE) 10*2048kB (UME) 29*4096kB (UM) = 334072kB [ 2889.848397][T29375] Node 0 Normal: 245*4kB (UME) 143*8kB (UE) 82*16kB (UME) 97*32kB (UME) 40*64kB (UME) 18*128kB (UME) 8*256kB (UME) 4*512kB (UE) 3*1024kB (UE) 0*2048kB 0*4096kB = 18572kB [ 2889.866422][T29375] Node 1 Normal: 10*4kB (UME) 14*8kB (UME) 14*16kB (UE) 9*32kB (UE) 13*64kB (UE) 6*128kB (UME) 3*256kB (UME) 1*512kB (M) 2*1024kB (M) 1*2048kB (U) 241*4096kB (M) = 994776kB [ 2889.884855][T29375] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2889.894619][T29375] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2889.904143][T29375] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2889.913896][T29375] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2889.923407][T29375] 10433 total pagecache pages [ 2889.928154][T29375] 0 pages in swap cache [ 2889.932474][T29375] Swap cache stats: add 0, delete 0, find 0/0 [ 2889.938643][T29375] Free swap = 0kB [ 2889.942526][T29375] Total swap = 0kB [ 2889.946324][T29375] 2097051 pages RAM 18:49:35 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2889.950251][T29375] 0 pages HighMem/MovableOnly [ 2889.955155][T29375] 1515783 pages reserved [ 2889.959486][T29375] 0 pages cma reserved 18:49:35 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000080)={0x6000, 0x108000}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:35 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x7, 0x0, 0x802000000000008, 0xfb, 0x0, 0x0, 0x20, 0x0, 0x0, 0xc5, 0x0, 0x4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f00000001c0), 0x0, 0x180800, 0x0, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r4, 0x6, 0x17, &(0x7f0000000300)=0xffff7fff, 0x4) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000180)={&(0x7f0000000080)=""/107, 0x6b}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$audion(&(0x7f00000005c0), 0xd88, 0xf0240) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) 18:49:35 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:49:35 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) (async) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000180)=0x1, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x10200, 0x1, 0x10000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) (async, rerun: 32) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000048, 0xfb, 0x0, 0x0, 0x20]}) (rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_NMI(r3, 0xae9a) (async, rerun: 64) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000000, 0xffffffffffffffff) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0xfffffff7, @dev={0xfe, 0x80, '\x00', 0x18}, 0x441}}}, 0x88) (async, rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) (rerun: 64) 18:49:35 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:49:35 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:35 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async, rerun: 64) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (rerun: 64) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async, rerun: 32) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (rerun: 32) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000080)={0x6000, 0x108000}) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async, rerun: 32) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 32) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 32) ioctl$KVM_NMI(r2, 0xae9a) (async, rerun: 32) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:35 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:35 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:49:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x7, 0x0, 0x802000000000008, 0xfb, 0x0, 0x0, 0x20, 0x0, 0x0, 0xc5, 0x0, 0x4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f00000001c0), 0x0, 0x180800, 0x0, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r4, 0x6, 0x17, &(0x7f0000000300)=0xffff7fff, 0x4) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000180)={&(0x7f0000000080)=""/107, 0x6b}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$audion(&(0x7f00000005c0), 0xd88, 0xf0240) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x7, 0x0, 0x802000000000008, 0xfb, 0x0, 0x0, 0x20, 0x0, 0x0, 0xc5, 0x0, 0x4]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f00000001c0), 0x0, 0x180800}) (async) setsockopt$inet6_tcp_int(r4, 0x6, 0x17, &(0x7f0000000300)=0xffff7fff, 0x4) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000180)={&(0x7f0000000080)=""/107, 0x6b}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) syz_open_dev$audion(&(0x7f00000005c0), 0xd88, 0xf0240) (async) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) (async) [ 2890.792749][T29432] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:49:35 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:49:36 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:36 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000080)={0x6000, 0x108000}) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:36 executing program 2: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x84) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:49:36 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:36 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async, rerun: 32) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (rerun: 32) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x7, 0x0, 0x802000000000008, 0xfb, 0x0, 0x0, 0x20, 0x0, 0x0, 0xc5, 0x0, 0x4]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async, rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 64) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f00000001c0), 0x0, 0x180800, 0x0, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r4, 0x6, 0x17, &(0x7f0000000300)=0xffff7fff, 0x4) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000180)={&(0x7f0000000080)=""/107, 0x6b}) (async, rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 32) r5 = syz_open_dev$audion(&(0x7f00000005c0), 0xd88, 0xf0240) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) 18:49:36 executing program 2: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x84) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x84) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r1, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r1, 0xae80, 0x0) (async) ioctl$KVM_NMI(r1, 0xae9a) (async) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r1, 0xae80, 0x0) (async) 18:49:36 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:36 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:36 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:36 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000220000ff0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x5, 0x800) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x7fffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x0, 0xc2a41}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:36 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = socket$nl_audit(0x10, 0x3, 0x9) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5000000, 0x80010, r0, 0xfe3c0000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000080)={[{0x7fffffff, 0x871, 0x0, 0x2, 0x1, 0x7f, 0x0, 0x4, 0x2, 0x8, 0x5, 0x6, 0x200}, {0x1ed1, 0x8, 0x66, 0x9, 0x5, 0x4, 0x81, 0x20, 0x9, 0x0, 0xe1, 0xfc, 0x10f80000000}, {0x5, 0x1, 0x80, 0x0, 0x3, 0xff, 0x2, 0x40, 0x81, 0x1, 0x0, 0x6, 0x3}], 0x4}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, &(0x7f0000000180)="0f001264360fc758aa0f1c4000ba4300ed66b9080b000066b80000000066ba000000000f3064f30f1ee866b8d2b926c20f23d80f21f86635400000000f23f80f350fb5bba54ad9f9", 0x48}], 0x1, 0x12, &(0x7f0000000300), 0x0) 18:49:36 executing program 2: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x84) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async, rerun: 64) ioctl$KVM_RUN(r1, 0xae80, 0x0) (async, rerun: 64) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) (async) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 18:49:37 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:37 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000001c0)) r3 = add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000005c0)="38172644cb581db04b235550b616d56d1bbcec831a55f7ac153d4a16c2ef943e48046a84b123cf72477ea6c07cace60f07ea955b331990b775b2d9b5d081c7d901a6d24d5782c364865a910a66d3d2f2ca9f81ce5f388c105d34ad1792350fa6ff4caac2d196fee0e6210411bda976ec56a29130c0e08d1302db52b84d1e6612d8ec1a2c79b733012831030c2a6af499549ae6cbc6d53089446e2ec92a7468c8b0fddd23c774e08f9ab26e4cb80e55a1fc727bdf7714ce71", 0xb8, 0xfffffffffffffff8) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000680)={@desc={0x1, 0x0, @desc3}, 0x40, r3, '\x00', @a}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:49:37 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) (async) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000220000ff0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x5, 0x800) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x7fffffff, 0x9) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x0, 0xc2a41}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:37 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = socket$nl_audit(0x10, 0x3, 0x9) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5000000, 0x80010, r0, 0xfe3c0000) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 64) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (rerun: 64) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async, rerun: 64) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000080)={[{0x7fffffff, 0x871, 0x0, 0x2, 0x1, 0x7f, 0x0, 0x4, 0x2, 0x8, 0x5, 0x6, 0x200}, {0x1ed1, 0x8, 0x66, 0x9, 0x5, 0x4, 0x81, 0x20, 0x9, 0x0, 0xe1, 0xfc, 0x10f80000000}, {0x5, 0x1, 0x80, 0x0, 0x3, 0xff, 0x2, 0x40, 0x81, 0x1, 0x0, 0x6, 0x3}], 0x4}) (async, rerun: 64) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 32) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x100000}) (async, rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 32) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, &(0x7f0000000180)="0f001264360fc758aa0f1c4000ba4300ed66b9080b000066b80000000066ba000000000f3064f30f1ee866b8d2b926c20f23d80f21f86635400000000f23f80f350fb5bba54ad9f9", 0x48}], 0x1, 0x12, &(0x7f0000000300), 0x0) (rerun: 32) 18:49:37 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:37 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000220000ff0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x5, 0x800) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x7fffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x0, 0xc2a41}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) (async) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000220000ff0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) (async) close(0xffffffffffffffff) (async) syz_open_dev$vcsn(&(0x7f0000000080), 0x5, 0x800) (async) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x7fffffff, 0x9) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x0, 0xc2a41}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:37 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:37 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:37 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000001c0)) r3 = add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000005c0)="38172644cb581db04b235550b616d56d1bbcec831a55f7ac153d4a16c2ef943e48046a84b123cf72477ea6c07cace60f07ea955b331990b775b2d9b5d081c7d901a6d24d5782c364865a910a66d3d2f2ca9f81ce5f388c105d34ad1792350fa6ff4caac2d196fee0e6210411bda976ec56a29130c0e08d1302db52b84d1e6612d8ec1a2c79b733012831030c2a6af499549ae6cbc6d53089446e2ec92a7468c8b0fddd23c774e08f9ab26e4cb80e55a1fc727bdf7714ce71", 0xb8, 0xfffffffffffffff8) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000680)={@desc={0x1, 0x0, @desc3}, 0x40, r3, '\x00', @a}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) (async) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000001c0)) (async) add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000005c0)="38172644cb581db04b235550b616d56d1bbcec831a55f7ac153d4a16c2ef943e48046a84b123cf72477ea6c07cace60f07ea955b331990b775b2d9b5d081c7d901a6d24d5782c364865a910a66d3d2f2ca9f81ce5f388c105d34ad1792350fa6ff4caac2d196fee0e6210411bda976ec56a29130c0e08d1302db52b84d1e6612d8ec1a2c79b733012831030c2a6af499549ae6cbc6d53089446e2ec92a7468c8b0fddd23c774e08f9ab26e4cb80e55a1fc727bdf7714ce71", 0xb8, 0xfffffffffffffff8) (async) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000680)={@desc={0x1, 0x0, @desc3}, 0x40, r3, '\x00', @a}) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_NMI(r4, 0xae9a) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) 18:49:38 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = socket$nl_audit(0x10, 0x3, 0x9) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5000000, 0x80010, r0, 0xfe3c0000) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async, rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 64) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000080)={[{0x7fffffff, 0x871, 0x0, 0x2, 0x1, 0x7f, 0x0, 0x4, 0x2, 0x8, 0x5, 0x6, 0x200}, {0x1ed1, 0x8, 0x66, 0x9, 0x5, 0x4, 0x81, 0x20, 0x9, 0x0, 0xe1, 0xfc, 0x10f80000000}, {0x5, 0x1, 0x80, 0x0, 0x3, 0xff, 0x2, 0x40, 0x81, 0x1, 0x0, 0x6, 0x3}], 0x4}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20, 0x0, 0x6]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x100000}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, &(0x7f0000000180)="0f001264360fc758aa0f1c4000ba4300ed66b9080b000066b80000000066ba000000000f3064f30f1ee866b8d2b926c20f23d80f21f86635400000000f23f80f350fb5bba54ad9f9", 0x48}], 0x1, 0x12, &(0x7f0000000300), 0x0) 18:49:38 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:38 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:38 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:38 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:38 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0xd7) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000005c0)={0x0, 0x0, @ioapic={0xd000, 0x7ff, 0x8, 0x9, 0x0, [{0x7a, 0x22, 0x6, '\x00', 0x3f}, {0x5, 0xfc, 0x0, '\x00', 0x7f}, {0x4, 0x8f, 0x2, '\x00', 0xa9}, {0x5, 0x1, 0x7, '\x00', 0x3f}, {0x3, 0x1, 0x0, '\x00', 0x8}, {0x3, 0x8, 0x0, '\x00', 0x7f}, {0x1, 0x3f, 0x3f, '\x00', 0x1}, {0x4, 0x1, 0x7, '\x00', 0x4}, {0x80, 0x5, 0x4, '\x00', 0xfe}, {0x11, 0x9, 0x40, '\x00', 0x5}, {0xce, 0x20, 0x72}, {0xe7, 0x7, 0xff, '\x00', 0x7f}, {0x96, 0x1, 0x8, '\x00', 0xfc}, {0x2e, 0x3, 0x2, '\x00', 0xb7}, {0xff, 0x4, 0x2, '\x00', 0x7}, {0x15, 0x5, 0x2a, '\x00', 0x5}, {0x7f, 0x9, 0x7f, '\x00', 0x3}, {0x80, 0x1f, 0x81, '\x00', 0xc1}, {0x6, 0x4, 0xf7, '\x00', 0x5f}, {0x1, 0x7, 0x0, '\x00', 0x40}, {0x3, 0x67, 0x8}, {0x8, 0xf9, 0x9, '\x00', 0x8}, {0x4, 0xfe, 0x3, '\x00', 0x36}, {0x6, 0x2, 0x7b, '\x00', 0x9}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f0000000080)={0x0, 0x4f2976b9, 0x0, 0x100, 0x1, [0x0, 0x101, 0x71a, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:38 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000001c0)) (async) r3 = add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000005c0)="38172644cb581db04b235550b616d56d1bbcec831a55f7ac153d4a16c2ef943e48046a84b123cf72477ea6c07cace60f07ea955b331990b775b2d9b5d081c7d901a6d24d5782c364865a910a66d3d2f2ca9f81ce5f388c105d34ad1792350fa6ff4caac2d196fee0e6210411bda976ec56a29130c0e08d1302db52b84d1e6612d8ec1a2c79b733012831030c2a6af499549ae6cbc6d53089446e2ec92a7468c8b0fddd23c774e08f9ab26e4cb80e55a1fc727bdf7714ce71", 0xb8, 0xfffffffffffffff8) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000680)={@desc={0x1, 0x0, @desc3}, 0x40, r3, '\x00', @a}) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:49:38 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:38 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:38 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:38 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 18:49:39 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async, rerun: 32) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (rerun: 32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0xd7) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000005c0)={0x0, 0x0, @ioapic={0xd000, 0x7ff, 0x8, 0x9, 0x0, [{0x7a, 0x22, 0x6, '\x00', 0x3f}, {0x5, 0xfc, 0x0, '\x00', 0x7f}, {0x4, 0x8f, 0x2, '\x00', 0xa9}, {0x5, 0x1, 0x7, '\x00', 0x3f}, {0x3, 0x1, 0x0, '\x00', 0x8}, {0x3, 0x8, 0x0, '\x00', 0x7f}, {0x1, 0x3f, 0x3f, '\x00', 0x1}, {0x4, 0x1, 0x7, '\x00', 0x4}, {0x80, 0x5, 0x4, '\x00', 0xfe}, {0x11, 0x9, 0x40, '\x00', 0x5}, {0xce, 0x20, 0x72}, {0xe7, 0x7, 0xff, '\x00', 0x7f}, {0x96, 0x1, 0x8, '\x00', 0xfc}, {0x2e, 0x3, 0x2, '\x00', 0xb7}, {0xff, 0x4, 0x2, '\x00', 0x7}, {0x15, 0x5, 0x2a, '\x00', 0x5}, {0x7f, 0x9, 0x7f, '\x00', 0x3}, {0x80, 0x1f, 0x81, '\x00', 0xc1}, {0x6, 0x4, 0xf7, '\x00', 0x5f}, {0x1, 0x7, 0x0, '\x00', 0x40}, {0x3, 0x67, 0x8}, {0x8, 0xf9, 0x9, '\x00', 0x8}, {0x4, 0xfe, 0x3, '\x00', 0x36}, {0x6, 0x2, 0x7b, '\x00', 0x9}]}}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) (async, rerun: 32) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (rerun: 32) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f0000000080)={0x0, 0x4f2976b9, 0x0, 0x100, 0x1, [0x0, 0x101, 0x71a, 0x7]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:39 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:39 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x4000000000, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x20000000]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:39 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:39 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:39 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:39 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:39 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async, rerun: 32) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (rerun: 32) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:39 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x4000000000, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x20000000]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x4000000000, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x20000000]}) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 18:49:40 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:40 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:40 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:41 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:41 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0xd7) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000005c0)={0x0, 0x0, @ioapic={0xd000, 0x7ff, 0x8, 0x9, 0x0, [{0x7a, 0x22, 0x6, '\x00', 0x3f}, {0x5, 0xfc, 0x0, '\x00', 0x7f}, {0x4, 0x8f, 0x2, '\x00', 0xa9}, {0x5, 0x1, 0x7, '\x00', 0x3f}, {0x3, 0x1, 0x0, '\x00', 0x8}, {0x3, 0x8, 0x0, '\x00', 0x7f}, {0x1, 0x3f, 0x3f, '\x00', 0x1}, {0x4, 0x1, 0x7, '\x00', 0x4}, {0x80, 0x5, 0x4, '\x00', 0xfe}, {0x11, 0x9, 0x40, '\x00', 0x5}, {0xce, 0x20, 0x72}, {0xe7, 0x7, 0xff, '\x00', 0x7f}, {0x96, 0x1, 0x8, '\x00', 0xfc}, {0x2e, 0x3, 0x2, '\x00', 0xb7}, {0xff, 0x4, 0x2, '\x00', 0x7}, {0x15, 0x5, 0x2a, '\x00', 0x5}, {0x7f, 0x9, 0x7f, '\x00', 0x3}, {0x80, 0x1f, 0x81, '\x00', 0xc1}, {0x6, 0x4, 0xf7, '\x00', 0x5f}, {0x1, 0x7, 0x0, '\x00', 0x40}, {0x3, 0x67, 0x8}, {0x8, 0xf9, 0x9, '\x00', 0x8}, {0x4, 0xfe, 0x3, '\x00', 0x36}, {0x6, 0x2, 0x7b, '\x00', 0x9}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f0000000080)={0x0, 0x4f2976b9, 0x0, 0x100, 0x1, [0x0, 0x101, 0x71a, 0x7]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:41 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:41 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:41 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='devices.list\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000002c0)=ANY=[@ANYRES16=r4, @ANYRES16, @ANYRES64, @ANYBLOB="2ebb7f08dd00264a13752aabb4c8362f05a21a4eca2e049f1f6e4bc127cf35d212851ccc76901d1ba17a9d0669a63fb5e5e2fc65030a747deb63"]) fchown(0xffffffffffffffff, 0x0, r4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:41 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x4000000000, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x20000000]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x4000000000, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x20000000]}) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 18:49:41 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:41 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:41 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='devices.list\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000002c0)=ANY=[@ANYRES16=r4, @ANYRES16, @ANYRES64, @ANYBLOB="2ebb7f08dd00264a13752aabb4c8362f05a21a4eca2e049f1f6e4bc127cf35d212851ccc76901d1ba17a9d0669a63fb5e5e2fc65030a747deb63"]) fchown(0xffffffffffffffff, 0x0, r4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup_ro(r0, &(0x7f0000000140)='devices.list\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) (async) getresgid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000240)) (async) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000002c0)=ANY=[@ANYRES16=r4, @ANYRES16, @ANYRES64, @ANYBLOB="2ebb7f08dd00264a13752aabb4c8362f05a21a4eca2e049f1f6e4bc127cf35d212851ccc76901d1ba17a9d0669a63fb5e5e2fc65030a747deb63"]) (async) fchown(0xffffffffffffffff, 0x0, r4) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:41 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:41 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f00000005c0)=""/218) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:41 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_service_time\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000100)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'caif0\x00'}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000540)={{0x0, 0x0, 0x80}}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], 0x345) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:49:42 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x0, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:42 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:42 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:42 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='devices.list\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000002c0)=ANY=[@ANYRES16=r4, @ANYRES16, @ANYRES64, @ANYBLOB="2ebb7f08dd00264a13752aabb4c8362f05a21a4eca2e049f1f6e4bc127cf35d212851ccc76901d1ba17a9d0669a63fb5e5e2fc65030a747deb63"]) fchown(0xffffffffffffffff, 0x0, r4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup_ro(r0, &(0x7f0000000140)='devices.list\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) (async) getresgid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000240)) (async) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000002c0)=ANY=[@ANYRES16=r4, @ANYRES16, @ANYRES64, @ANYBLOB="2ebb7f08dd00264a13752aabb4c8362f05a21a4eca2e049f1f6e4bc127cf35d212851ccc76901d1ba17a9d0669a63fb5e5e2fc65030a747deb63"]) (async) fchown(0xffffffffffffffff, 0x0, r4) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:42 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async, rerun: 32) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (rerun: 32) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async, rerun: 32) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 32) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_NMI(r2, 0xae9a) (async, rerun: 32) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f00000005c0)=""/218) (rerun: 32) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) (rerun: 32) 18:49:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_service_time\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) (async) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000100)) (async) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'caif0\x00'}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000540)={{0x0, 0x0, 0x80}}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], 0x345) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async, rerun: 64) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:49:42 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x0, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:42 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:42 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:43 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:43 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x0, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:43 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8e90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c6ded9de00000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000200"/273], 0x190) close(r3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x10010, r3, 0xda5de000) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_service_time\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000100)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'caif0\x00'}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000540)={{0x0, 0x0, 0x80}}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002980)=ANY=[@ANYBLOB="7f454c460904020400800000000000000300060086c2b51f400100000000000040000000000000003d010000000000000200380001000101060081000200000000000000000000000000000000100000000000009f030000000000000800000000000000ff0300000000000003000000000000008b253563b92e46aa99f6721931f71873de922e793dbc56fc212cb63fbc67b25265cd65dfb40e3d4b45eddfa78bd4a142a83d9d20b052f13d7e5627a57af12927010c39a6fd6d6b3b8847b70bc6672d1d88fafad73873b579bd37129c14714513b9300173fa4fd798ee2d91dfbfb60756cbe2303876360403f5b4d87ed763864d75932ca7e647ef4b2e80a61c9eac7e32412b687c5bbb80d40d3bbcb27741a711eae8f9f13887e772643d87e559dd1f66ebac1e4462202568a46eab16b5a8e978ab335e86f0044a1a96b489aead0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d748b61d7ef4bd38d01bb88257ff983e567376fc70b48d88f9e2d923b2ba83dde24ab622ee7d7819be15ed2667c2595285a087ffd244490601c57ec2c80625967f57d05347358b91cb922b28b53878ea552e60398886b5f373cd02808b9e9d2b84df718e00116fabc6bb5cf625b56c8c0709e123e1db602277c10eea"], 0x345) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_service_time\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) (async) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000100)) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'caif0\x00'}) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000540)={{0x0, 0x0, 0x80}}) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], 0x345) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_NMI(r4, 0xae9a) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) 18:49:43 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async, rerun: 64) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (rerun: 64) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f00000005c0)=""/218) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (rerun: 64) 18:49:43 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:43 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x0, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:43 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:43 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8e90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c6ded9de00000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000200"/273], 0x190) close(r3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x10010, r3, 0xda5de000) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) (async) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8e90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c6ded9de00000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000200"/273], 0x190) (async) close(r3) (async) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x10010, r3, 0xda5de000) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 18:49:43 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:44 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x0, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:44 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0xfffffe01, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000005c0)={[0x1ff, 0x40, 0x81, 0xf6d, 0x2, 0x8, 0x2, 0x4, 0x90, 0x4, 0xff, 0x1000, 0x1, 0x2, 0x1, 0x447], 0xd000, 0x284}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x2, 0x6000, 0x1000, &(0x7f0000001000/0x1000)=nil}) 18:49:44 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async, rerun: 32) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (rerun: 32) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async, rerun: 32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (rerun: 32) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8e90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c6ded9de00000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000200"/273], 0x190) (async) close(r3) (async) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000000, 0x10010, r3, 0xda5de000) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2899.281094][T29938] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:49:44 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:44 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x0, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000005c0)={[0x1ff, 0x40, 0x81, 0xf6d, 0x2, 0x8, 0x2, 0x4, 0x90, 0x4, 0xff, 0x1000, 0x1, 0x2, 0x1, 0x447], 0xd000, 0x284}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x2, 0x6000, 0x1000, &(0x7f0000001000/0x1000)=nil}) 18:49:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async, rerun: 64) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (rerun: 64) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 64) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async, rerun: 64) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0xfffffe01, 0x4) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x10000}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000080)="66b91c08000066b80090000066ba000000000f300f84d07e640f01cf67646736650f01c30f1fc366b9800000c00f326635000400000f300f080f30b8f1000f00d8440f20c0663504000000440f22c0", 0x4f}], 0x1, 0x13, &(0x7f00000001c0)=[@efer={0x2, 0xc100}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:44 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:44 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:44 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000005c0)={[0x1ff, 0x40, 0x81, 0xf6d, 0x2, 0x8, 0x2, 0x4, 0x90, 0x4, 0xff, 0x1000, 0x1, 0x2, 0x1, 0x447], 0xd000, 0x284}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x2, 0x6000, 0x1000, &(0x7f0000001000/0x1000)=nil}) 18:49:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080)=0xfffffe01, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:45 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async, rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async, rerun: 32) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000080)="66b91c08000066b80090000066ba000000000f300f84d07e640f01cf67646736650f01c30f1fc366b9800000c00f326635000400000f300f080f30b8f1000f00d8440f20c0663504000000440f22c0", 0x4f}], 0x1, 0x13, &(0x7f00000001c0)=[@efer={0x2, 0xc100}], 0x1) (async, rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:45 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x210000, 0x0) fsetxattr$security_ima(r4, &(0x7f00000000c0), &(0x7f0000000180)=@sha1={0x1, "b16a6b23533e6e5763ad381ab4dee5a301061d7f"}, 0x15, 0x1) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000005c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:45 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:45 executing program 2: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x7cda2ffc0e8d0635, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000180)=0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x340, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x100000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:45 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:45 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:45 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x210000, 0x0) fsetxattr$security_ima(r4, &(0x7f00000000c0), &(0x7f0000000180)=@sha1={0x1, "b16a6b23533e6e5763ad381ab4dee5a301061d7f"}, 0x15, 0x1) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000005c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:46 executing program 2: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x7cda2ffc0e8d0635, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000180)=0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x340, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x100000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:46 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:46 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000080)="66b91c08000066b80090000066ba000000000f300f84d07e640f01cf67646736650f01c30f1fc366b9800000c00f326635000400000f300f080f30b8f1000f00d8440f20c0663504000000440f22c0", 0x4f}], 0x1, 0x13, &(0x7f00000001c0)=[@efer={0x2, 0xc100}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000080)="66b91c08000066b80090000066ba000000000f300f84d07e640f01cf67646736650f01c30f1fc366b9800000c00f326635000400000f300f080f30b8f1000f00d8440f20c0663504000000440f22c0", 0x4f}], 0x1, 0x13, &(0x7f00000001c0)=[@efer={0x2, 0xc100}], 0x1) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:46 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:46 executing program 2: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x7cda2ffc0e8d0635, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000180)=0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x340, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x100000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x7cda2ffc0e8d0635, 0x0) (async) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000180)=0x8) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x340, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x100000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x210000, 0x0) fsetxattr$security_ima(r4, &(0x7f00000000c0), &(0x7f0000000180)=@sha1={0x1, "b16a6b23533e6e5763ad381ab4dee5a301061d7f"}, 0x15, 0x1) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000005c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x210000, 0x0) (async) fsetxattr$security_ima(r4, &(0x7f00000000c0), &(0x7f0000000180)=@sha1={0x1, "b16a6b23533e6e5763ad381ab4dee5a301061d7f"}, 0x15, 0x1) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000005c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:46 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:46 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:46 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2901.860523][T30089] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:49:47 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:47 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:47 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:47 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r5 = syz_open_procfs$userns(r4, &(0x7f0000000080)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) sendfile(r5, r6, &(0x7f00000000c0)=0x10001, 0x100000001) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:47 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:47 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:47 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:47 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async, rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 64) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 32) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_NMI(r2, 0xae9a) (async, rerun: 64) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:48 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r5 = syz_open_procfs$userns(r4, &(0x7f0000000080)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) sendfile(r5, r6, &(0x7f00000000c0)=0x10001, 0x100000001) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:48 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:48 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:48 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x40010000, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 18:49:48 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2903.470116][T30177] warn_alloc: 1 callbacks suppressed [ 2903.470174][T30177] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 2903.494338][T30177] CPU: 1 PID: 30177 Comm: syz-executor.2 Not tainted 5.17.0-syzkaller #0 [ 2903.502937][T30177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2903.513107][T30177] Call Trace: [ 2903.516468][T30177] 18:49:48 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2903.519481][T30177] dump_stack_lvl+0x1ff/0x28e [ 2903.524386][T30177] dump_stack+0x25/0x28 [ 2903.528719][T30177] warn_alloc+0x5dc/0x7b0 [ 2903.533243][T30177] ? kmsan_get_metadata+0x33/0x220 [ 2903.538583][T30177] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2903.544633][T30177] __vmalloc_node_range+0x1feb/0x2520 [ 2903.550278][T30177] __vmalloc+0xf8/0x110 [ 2903.554616][T30177] ? kvm_dev_ioctl+0x294/0x2de0 [ 2903.559633][T30177] ? kvm_dev_ioctl+0x294/0x2de0 [ 2903.564659][T30177] kvm_dev_ioctl+0x294/0x2de0 [ 2903.569538][T30177] ? kmsan_get_metadata+0x33/0x220 [ 2903.574835][T30177] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2903.580837][T30177] ? kvm_reboot+0xb0/0xb0 [ 2903.585359][T30177] __se_sys_ioctl+0x2df/0x4a0 [ 2903.590231][T30177] __x64_sys_ioctl+0xd8/0x110 [ 2903.595095][T30177] do_syscall_64+0x54/0xd0 [ 2903.599693][T30177] ? syscall_exit_to_user_mode+0xa2/0xc0 [ 2903.605481][T30177] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2903.611549][T30177] RIP: 0033:0x7f634e6e8049 [ 2903.616080][T30177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2903.635842][T30177] RSP: 002b:00007f634cffa168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2903.644402][T30177] RAX: ffffffffffffffda RBX: 00007f634e7fb1d0 RCX: 00007f634e6e8049 [ 2903.652487][T30177] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 2903.660553][T30177] RBP: 00007f634e74208d R08: 0000000000000000 R09: 0000000000000000 [ 2903.668624][T30177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2903.676705][T30177] R13: 00007f634ed2eb1f R14: 00007f634cffa300 R15: 0000000000022000 [ 2903.684830][T30177] [ 2903.690296][T30177] Mem-Info: [ 2903.694412][T30177] active_anon:599 inactive_anon:110911 isolated_anon:0 [ 2903.694412][T30177] active_file:2511 inactive_file:3838 isolated_file:0 [ 2903.694412][T30177] unevictable:768 dirty:0 writeback:0 [ 2903.694412][T30177] slab_reclaimable:7242 slab_unreclaimable:20309 18:49:48 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r5 = syz_open_procfs$userns(r4, &(0x7f0000000080)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) sendfile(r5, r6, &(0x7f00000000c0)=0x10001, 0x100000001) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) (async) syz_open_procfs$userns(r4, &(0x7f0000000080)) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) (async) sendfile(r5, r6, &(0x7f00000000c0)=0x10001, 0x100000001) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) [ 2903.694412][T30177] mapped:27734 shmem:4086 pagetables:817 bounce:0 [ 2903.694412][T30177] kernel_misc_reclaimable:0 [ 2903.694412][T30177] free:337196 free_pcp:10216 free_cma:0 [ 2903.736225][T30177] Node 0 active_anon:2396kB inactive_anon:443644kB active_file:10044kB inactive_file:15348kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110936kB dirty:0kB writeback:0kB shmem:14808kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 4096kB writeback_tmp:0kB kernel_stack:4384kB pagetables:3264kB all_unreclaimable? no [ 2903.768048][T30177] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:0kB pagetables:4kB all_unreclaimable? no [ 2903.797003][T30177] Node 0 DMA free:4096kB boost:0kB min:156kB low:192kB high:228kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2903.824352][T30177] lowmem_reserve[]: 0 905 1218 1218 1218 [ 2903.830283][T30177] Node 0 DMA32 free:331340kB boost:81012kB min:117020kB low:126020kB high:135020kB reserved_highatomic:0KB active_anon:2256kB inactive_anon:343368kB active_file:280kB inactive_file:352kB unevictable:0kB writepending:0kB present:3129332kB managed:932544kB mlocked:0kB bounce:0kB free_pcp:27660kB local_pcp:17316kB free_cma:0kB [ 2903.861277][T30177] lowmem_reserve[]: 0 0 313 313 313 [ 2903.866885][T30177] Node 0 Normal free:18572kB boost:4096kB min:16548kB low:19660kB high:22772kB reserved_highatomic:0KB active_anon:140kB inactive_anon:100276kB active_file:9764kB inactive_file:14996kB unevictable:1536kB writepending:0kB present:1048576kB managed:320516kB mlocked:0kB bounce:0kB free_pcp:13544kB local_pcp:6104kB free_cma:0kB [ 2903.897806][T30177] lowmem_reserve[]: 0 0 0 0 0 [ 2903.902907][T30177] Node 1 Normal free:994776kB boost:0kB min:41488kB low:51860kB high:62232kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:1536kB writepending:0kB present:4194304kB managed:1067916kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2903.931933][T30177] lowmem_reserve[]: 0 0 0 0 0 [ 2903.936922][T30177] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 2903.949529][T30177] Node 0 DMA32: 1163*4kB (UME) 866*8kB (UM) 1329*16kB (UM) 954*32kB (UME) 601*64kB (UME) 263*128kB (UME) 103*256kB (UME) 39*512kB (UME) 10*1024kB (UE) 10*2048kB (UME) 29*4096kB (UM) = 331340kB [ 2903.969705][T30177] Node 0 Normal: 245*4kB (UME) 143*8kB (UE) 82*16kB (UME) 97*32kB (UME) 40*64kB (UME) 18*128kB (UME) 8*256kB (UME) 4*512kB (UE) 3*1024kB (UE) 0*2048kB 0*4096kB = 18572kB [ 2903.987909][T30177] Node 1 Normal: 10*4kB (UME) 14*8kB (UME) 14*16kB (UE) 9*32kB (UE) 13*64kB (UE) 6*128kB (UME) 3*256kB (UME) 1*512kB (M) 2*1024kB (M) 1*2048kB (U) 241*4096kB (M) = 994776kB [ 2904.006279][T30177] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2904.016088][T30177] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2904.025632][T30177] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2904.035412][T30177] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2904.044932][T30177] 10435 total pagecache pages [ 2904.049689][T30177] 0 pages in swap cache [ 2904.054031][T30177] Swap cache stats: add 0, delete 0, find 0/0 [ 2904.060215][T30177] Free swap = 0kB [ 2904.064133][T30177] Total swap = 0kB [ 2904.067927][T30177] 2097051 pages RAM [ 2904.071899][T30177] 0 pages HighMem/MovableOnly [ 2904.076655][T30177] 1515783 pages reserved [ 2904.080977][T30177] 0 pages cma reserved 18:49:49 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:49 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x40000041, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:49 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:49 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:49 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x8, 0xcbe, 0x80, 0xf9, 0x0, 0x3e, 0x8, 0x0, 0x1, 0x28, 0x8, 0x6, 0x8}, {0x101, 0x7c, 0x18, 0xf0, 0x6, 0x1, 0x1, 0x0, 0x1, 0x8c, 0x2, 0x69, 0x3}, {0x1, 0x3, 0x3a, 0x7, 0x4, 0xfe, 0xed, 0x4, 0x1, 0x45, 0xff, 0x6, 0x1000}], 0x20}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x800000000000008, 0xfd, 0x4, 0x0, 0x20, 0x0, 0x3], 0x0, 0x1010}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r4, &(0x7f0000000b80)={&(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000a80)=[{&(0x7f00000002c0)="62347691f1532b33fdda53d9875ec9ab6b427e4bbc8350c48b1dcd106045559f945e8a64d46a90ce377cc185dad9cacd371ee3e61d1aa2dbd50be5a3b0258aeccbd293210ca35ea241dcda704965d660fbf81679dcecd8e5fd", 0x59}, {&(0x7f00000005c0)="441bec40f6df7b2e1c0f67517cbf622e36dfb3c34cd384dfedba6b13dc03b7a31471d8a6d887267fe2ae05a009b98ab0dbd04dc1da07b1ed60582bdba45e6987ece73d39c9cdf85110bbfa5db6fb4875582ec48b349a95059f0014c78a51b8c772fda170de96dcc456d14dd93c3cac19d1", 0x71}, {&(0x7f0000000640)="67630c3d777166681c89102a8147101431b25093818bec6f82e7ed9eeba63a6c7af11773b46bd00070b878a8b3e140f0df416d9bdea5d967015ba20cfd5b71f09859b30ecf516e0d2fa381f0191b3af7295b6a3dc925dcbeb51859dee18a50f43708e8e1cf300f01a85ce9e8c931b2abe00112e5d221d17cd63e914d41b86be83ed4e43875b2c1678e31b3ed90e9794f577f785e7e374f05a4fcfb4b48f5ae5b4221fa22ac7d81c6cae194d4513175f304893c00f27e903031d209d3871be79746e13f2c56790087cbe8b4d03ac2c8028f9b692b313568c3a85c0bc2", 0xdc}, {&(0x7f0000000740)="20ea5676db2de35281859e036cddb871e9daa4d4aa990519aca9857867139efd10eebac3613342d41123bca008f627c53325e3480165e7e073aaf7d3c73c07936dc5b4954b8f4e26cb88e5a14e418477", 0x50}, {&(0x7f00000001c0)="e79da22a10c10579034cddbeb8a48279f2773e8d1d61a1b32c", 0x19}, {&(0x7f00000007c0)="489a480e718450d676d43f2d22f75f41daa88e8541510d30a4de0ef90ee0d9535cb158dfd66fc1654b0753d39296ca97f47d4ea8e422d7a26f05f3ceae46b23c12cd1db466d58ca1e6bf41e10a3b4c5a95e491d5cb35e2cffcda22710d5c909e9442b9cc86cf8d3c4bb8428c676ead1bfead11e7705a1a955a653c1776b9f81208b369d9034cd0b51b4164a658fe351022c4faa6144617091a669385ce4fdec53c4600668493eb9435ce41e7cd394b917bbebc5f83c2640518f5b060298cd8ec45d698153aa60f39e3ddcaad6d7cd944e99f3ad6d1a85990c384d1137fc0ae79415c3bbe05a60689abdcc6d15bfa7c050fac", 0xf2}, {&(0x7f00000008c0)="879db7f29b12be4175497e2f973b5f3d48488b675a9e4eccfd6b6eceaffe55", 0x1f}, {&(0x7f0000000900)="b63f925d5058a33e6f550b5bde18c3ddf99f26c5fb98f98713bfd7a36f538bda9265bbbfcb7b46780b88d4bebb43c2c8b10a716196dbaba1242cab27d1c33527fbae1562c3d224578651bf3ffb13955abf8db1f37c50eee6e193cb4aa2ae55ff9d3df4152c74319f60c7dfaf23cc427cec1130a4ce65b77263fa46874d1278ff921ca9721893e8e8ae5f7a437305937d660ebf628fd017448c217f68fb8830106c5affb0d5bc1f6ac1847f48f95f7540f5364ac8ba33b0a8c0838bb8d842911f10c1aec57f7ea73fa146793aa40102dec2536be1ddd659bdfe9a2bb2b1993389590a307bc93d38b2eeefe950bf6eb98cb6639b218b26", 0xf6}, {&(0x7f0000000a00)="8f1e52fec0718b1c9d8a173f57c32530a2f4924656b0d0d629e98a311794abd1dd1bbff129a81203c5280c6649d97dfe64eef08b0cf5b6eb546b35c318590431b00a4db1338250", 0x47}], 0x9, &(0x7f0000000b40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x18}, 0x44001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:49 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async, rerun: 32) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (rerun: 32) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x40000041, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:50 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:50 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:50 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x8, 0xcbe, 0x80, 0xf9, 0x0, 0x3e, 0x8, 0x0, 0x1, 0x28, 0x8, 0x6, 0x8}, {0x101, 0x7c, 0x18, 0xf0, 0x6, 0x1, 0x1, 0x0, 0x1, 0x8c, 0x2, 0x69, 0x3}, {0x1, 0x3, 0x3a, 0x7, 0x4, 0xfe, 0xed, 0x4, 0x1, 0x45, 0xff, 0x6, 0x1000}], 0x20}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x800000000000008, 0xfd, 0x4, 0x0, 0x20, 0x0, 0x3], 0x0, 0x1010}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r4, &(0x7f0000000b80)={&(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000a80)=[{&(0x7f00000002c0)="62347691f1532b33fdda53d9875ec9ab6b427e4bbc8350c48b1dcd106045559f945e8a64d46a90ce377cc185dad9cacd371ee3e61d1aa2dbd50be5a3b0258aeccbd293210ca35ea241dcda704965d660fbf81679dcecd8e5fd", 0x59}, {&(0x7f00000005c0)="441bec40f6df7b2e1c0f67517cbf622e36dfb3c34cd384dfedba6b13dc03b7a31471d8a6d887267fe2ae05a009b98ab0dbd04dc1da07b1ed60582bdba45e6987ece73d39c9cdf85110bbfa5db6fb4875582ec48b349a95059f0014c78a51b8c772fda170de96dcc456d14dd93c3cac19d1", 0x71}, {&(0x7f0000000640)="67630c3d777166681c89102a8147101431b25093818bec6f82e7ed9eeba63a6c7af11773b46bd00070b878a8b3e140f0df416d9bdea5d967015ba20cfd5b71f09859b30ecf516e0d2fa381f0191b3af7295b6a3dc925dcbeb51859dee18a50f43708e8e1cf300f01a85ce9e8c931b2abe00112e5d221d17cd63e914d41b86be83ed4e43875b2c1678e31b3ed90e9794f577f785e7e374f05a4fcfb4b48f5ae5b4221fa22ac7d81c6cae194d4513175f304893c00f27e903031d209d3871be79746e13f2c56790087cbe8b4d03ac2c8028f9b692b313568c3a85c0bc2", 0xdc}, {&(0x7f0000000740)="20ea5676db2de35281859e036cddb871e9daa4d4aa990519aca9857867139efd10eebac3613342d41123bca008f627c53325e3480165e7e073aaf7d3c73c07936dc5b4954b8f4e26cb88e5a14e418477", 0x50}, {&(0x7f00000001c0)="e79da22a10c10579034cddbeb8a48279f2773e8d1d61a1b32c", 0x19}, {&(0x7f00000007c0)="489a480e718450d676d43f2d22f75f41daa88e8541510d30a4de0ef90ee0d9535cb158dfd66fc1654b0753d39296ca97f47d4ea8e422d7a26f05f3ceae46b23c12cd1db466d58ca1e6bf41e10a3b4c5a95e491d5cb35e2cffcda22710d5c909e9442b9cc86cf8d3c4bb8428c676ead1bfead11e7705a1a955a653c1776b9f81208b369d9034cd0b51b4164a658fe351022c4faa6144617091a669385ce4fdec53c4600668493eb9435ce41e7cd394b917bbebc5f83c2640518f5b060298cd8ec45d698153aa60f39e3ddcaad6d7cd944e99f3ad6d1a85990c384d1137fc0ae79415c3bbe05a60689abdcc6d15bfa7c050fac", 0xf2}, {&(0x7f00000008c0)="879db7f29b12be4175497e2f973b5f3d48488b675a9e4eccfd6b6eceaffe55", 0x1f}, {&(0x7f0000000900)="b63f925d5058a33e6f550b5bde18c3ddf99f26c5fb98f98713bfd7a36f538bda9265bbbfcb7b46780b88d4bebb43c2c8b10a716196dbaba1242cab27d1c33527fbae1562c3d224578651bf3ffb13955abf8db1f37c50eee6e193cb4aa2ae55ff9d3df4152c74319f60c7dfaf23cc427cec1130a4ce65b77263fa46874d1278ff921ca9721893e8e8ae5f7a437305937d660ebf628fd017448c217f68fb8830106c5affb0d5bc1f6ac1847f48f95f7540f5364ac8ba33b0a8c0838bb8d842911f10c1aec57f7ea73fa146793aa40102dec2536be1ddd659bdfe9a2bb2b1993389590a307bc93d38b2eeefe950bf6eb98cb6639b218b26", 0xf6}, {&(0x7f0000000a00)="8f1e52fec0718b1c9d8a173f57c32530a2f4924656b0d0d629e98a311794abd1dd1bbff129a81203c5280c6649d97dfe64eef08b0cf5b6eb546b35c318590431b00a4db1338250", 0x47}], 0x9, &(0x7f0000000b40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x18}, 0x44001) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x8, 0xcbe, 0x80, 0xf9, 0x0, 0x3e, 0x8, 0x0, 0x1, 0x28, 0x8, 0x6, 0x8}, {0x101, 0x7c, 0x18, 0xf0, 0x6, 0x1, 0x1, 0x0, 0x1, 0x8c, 0x2, 0x69, 0x3}, {0x1, 0x3, 0x3a, 0x7, 0x4, 0xfe, 0xed, 0x4, 0x1, 0x45, 0xff, 0x6, 0x1000}], 0x20}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x800000000000008, 0xfd, 0x4, 0x0, 0x20, 0x0, 0x3], 0x0, 0x1010}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) sendmsg$inet(r4, &(0x7f0000000b80)={&(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000a80)=[{&(0x7f00000002c0)="62347691f1532b33fdda53d9875ec9ab6b427e4bbc8350c48b1dcd106045559f945e8a64d46a90ce377cc185dad9cacd371ee3e61d1aa2dbd50be5a3b0258aeccbd293210ca35ea241dcda704965d660fbf81679dcecd8e5fd", 0x59}, {&(0x7f00000005c0)="441bec40f6df7b2e1c0f67517cbf622e36dfb3c34cd384dfedba6b13dc03b7a31471d8a6d887267fe2ae05a009b98ab0dbd04dc1da07b1ed60582bdba45e6987ece73d39c9cdf85110bbfa5db6fb4875582ec48b349a95059f0014c78a51b8c772fda170de96dcc456d14dd93c3cac19d1", 0x71}, {&(0x7f0000000640)="67630c3d777166681c89102a8147101431b25093818bec6f82e7ed9eeba63a6c7af11773b46bd00070b878a8b3e140f0df416d9bdea5d967015ba20cfd5b71f09859b30ecf516e0d2fa381f0191b3af7295b6a3dc925dcbeb51859dee18a50f43708e8e1cf300f01a85ce9e8c931b2abe00112e5d221d17cd63e914d41b86be83ed4e43875b2c1678e31b3ed90e9794f577f785e7e374f05a4fcfb4b48f5ae5b4221fa22ac7d81c6cae194d4513175f304893c00f27e903031d209d3871be79746e13f2c56790087cbe8b4d03ac2c8028f9b692b313568c3a85c0bc2", 0xdc}, {&(0x7f0000000740)="20ea5676db2de35281859e036cddb871e9daa4d4aa990519aca9857867139efd10eebac3613342d41123bca008f627c53325e3480165e7e073aaf7d3c73c07936dc5b4954b8f4e26cb88e5a14e418477", 0x50}, {&(0x7f00000001c0)="e79da22a10c10579034cddbeb8a48279f2773e8d1d61a1b32c", 0x19}, {&(0x7f00000007c0)="489a480e718450d676d43f2d22f75f41daa88e8541510d30a4de0ef90ee0d9535cb158dfd66fc1654b0753d39296ca97f47d4ea8e422d7a26f05f3ceae46b23c12cd1db466d58ca1e6bf41e10a3b4c5a95e491d5cb35e2cffcda22710d5c909e9442b9cc86cf8d3c4bb8428c676ead1bfead11e7705a1a955a653c1776b9f81208b369d9034cd0b51b4164a658fe351022c4faa6144617091a669385ce4fdec53c4600668493eb9435ce41e7cd394b917bbebc5f83c2640518f5b060298cd8ec45d698153aa60f39e3ddcaad6d7cd944e99f3ad6d1a85990c384d1137fc0ae79415c3bbe05a60689abdcc6d15bfa7c050fac", 0xf2}, {&(0x7f00000008c0)="879db7f29b12be4175497e2f973b5f3d48488b675a9e4eccfd6b6eceaffe55", 0x1f}, {&(0x7f0000000900)="b63f925d5058a33e6f550b5bde18c3ddf99f26c5fb98f98713bfd7a36f538bda9265bbbfcb7b46780b88d4bebb43c2c8b10a716196dbaba1242cab27d1c33527fbae1562c3d224578651bf3ffb13955abf8db1f37c50eee6e193cb4aa2ae55ff9d3df4152c74319f60c7dfaf23cc427cec1130a4ce65b77263fa46874d1278ff921ca9721893e8e8ae5f7a437305937d660ebf628fd017448c217f68fb8830106c5affb0d5bc1f6ac1847f48f95f7540f5364ac8ba33b0a8c0838bb8d842911f10c1aec57f7ea73fa146793aa40102dec2536be1ddd659bdfe9a2bb2b1993389590a307bc93d38b2eeefe950bf6eb98cb6639b218b26", 0xf6}, {&(0x7f0000000a00)="8f1e52fec0718b1c9d8a173f57c32530a2f4924656b0d0d629e98a311794abd1dd1bbff129a81203c5280c6649d97dfe64eef08b0cf5b6eb546b35c318590431b00a4db1338250", 0x47}], 0x9, &(0x7f0000000b40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x18}, 0x44001) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:50 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x40000041, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:50 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:50 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:50 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:50 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x8, 0xcbe, 0x80, 0xf9, 0x0, 0x3e, 0x8, 0x0, 0x1, 0x28, 0x8, 0x6, 0x8}, {0x101, 0x7c, 0x18, 0xf0, 0x6, 0x1, 0x1, 0x0, 0x1, 0x8c, 0x2, 0x69, 0x3}, {0x1, 0x3, 0x3a, 0x7, 0x4, 0xfe, 0xed, 0x4, 0x1, 0x45, 0xff, 0x6, 0x1000}], 0x20}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x800000000000008, 0xfd, 0x4, 0x0, 0x20, 0x0, 0x3], 0x0, 0x1010}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r4, &(0x7f0000000b80)={&(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000a80)=[{&(0x7f00000002c0)="62347691f1532b33fdda53d9875ec9ab6b427e4bbc8350c48b1dcd106045559f945e8a64d46a90ce377cc185dad9cacd371ee3e61d1aa2dbd50be5a3b0258aeccbd293210ca35ea241dcda704965d660fbf81679dcecd8e5fd", 0x59}, {&(0x7f00000005c0)="441bec40f6df7b2e1c0f67517cbf622e36dfb3c34cd384dfedba6b13dc03b7a31471d8a6d887267fe2ae05a009b98ab0dbd04dc1da07b1ed60582bdba45e6987ece73d39c9cdf85110bbfa5db6fb4875582ec48b349a95059f0014c78a51b8c772fda170de96dcc456d14dd93c3cac19d1", 0x71}, {&(0x7f0000000640)="67630c3d777166681c89102a8147101431b25093818bec6f82e7ed9eeba63a6c7af11773b46bd00070b878a8b3e140f0df416d9bdea5d967015ba20cfd5b71f09859b30ecf516e0d2fa381f0191b3af7295b6a3dc925dcbeb51859dee18a50f43708e8e1cf300f01a85ce9e8c931b2abe00112e5d221d17cd63e914d41b86be83ed4e43875b2c1678e31b3ed90e9794f577f785e7e374f05a4fcfb4b48f5ae5b4221fa22ac7d81c6cae194d4513175f304893c00f27e903031d209d3871be79746e13f2c56790087cbe8b4d03ac2c8028f9b692b313568c3a85c0bc2", 0xdc}, {&(0x7f0000000740)="20ea5676db2de35281859e036cddb871e9daa4d4aa990519aca9857867139efd10eebac3613342d41123bca008f627c53325e3480165e7e073aaf7d3c73c07936dc5b4954b8f4e26cb88e5a14e418477", 0x50}, {&(0x7f00000001c0)="e79da22a10c10579034cddbeb8a48279f2773e8d1d61a1b32c", 0x19}, {&(0x7f00000007c0)="489a480e718450d676d43f2d22f75f41daa88e8541510d30a4de0ef90ee0d9535cb158dfd66fc1654b0753d39296ca97f47d4ea8e422d7a26f05f3ceae46b23c12cd1db466d58ca1e6bf41e10a3b4c5a95e491d5cb35e2cffcda22710d5c909e9442b9cc86cf8d3c4bb8428c676ead1bfead11e7705a1a955a653c1776b9f81208b369d9034cd0b51b4164a658fe351022c4faa6144617091a669385ce4fdec53c4600668493eb9435ce41e7cd394b917bbebc5f83c2640518f5b060298cd8ec45d698153aa60f39e3ddcaad6d7cd944e99f3ad6d1a85990c384d1137fc0ae79415c3bbe05a60689abdcc6d15bfa7c050fac", 0xf2}, {&(0x7f00000008c0)="879db7f29b12be4175497e2f973b5f3d48488b675a9e4eccfd6b6eceaffe55", 0x1f}, {&(0x7f0000000900)="b63f925d5058a33e6f550b5bde18c3ddf99f26c5fb98f98713bfd7a36f538bda9265bbbfcb7b46780b88d4bebb43c2c8b10a716196dbaba1242cab27d1c33527fbae1562c3d224578651bf3ffb13955abf8db1f37c50eee6e193cb4aa2ae55ff9d3df4152c74319f60c7dfaf23cc427cec1130a4ce65b77263fa46874d1278ff921ca9721893e8e8ae5f7a437305937d660ebf628fd017448c217f68fb8830106c5affb0d5bc1f6ac1847f48f95f7540f5364ac8ba33b0a8c0838bb8d842911f10c1aec57f7ea73fa146793aa40102dec2536be1ddd659bdfe9a2bb2b1993389590a307bc93d38b2eeefe950bf6eb98cb6639b218b26", 0xf6}, {&(0x7f0000000a00)="8f1e52fec0718b1c9d8a173f57c32530a2f4924656b0d0d629e98a311794abd1dd1bbff129a81203c5280c6649d97dfe64eef08b0cf5b6eb546b35c318590431b00a4db1338250", 0x47}], 0x9, &(0x7f0000000b40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x18}, 0x44001) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x8, 0xcbe, 0x80, 0xf9, 0x0, 0x3e, 0x8, 0x0, 0x1, 0x28, 0x8, 0x6, 0x8}, {0x101, 0x7c, 0x18, 0xf0, 0x6, 0x1, 0x1, 0x0, 0x1, 0x8c, 0x2, 0x69, 0x3}, {0x1, 0x3, 0x3a, 0x7, 0x4, 0xfe, 0xed, 0x4, 0x1, 0x45, 0xff, 0x6, 0x1000}], 0x20}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x800000000000008, 0xfd, 0x4, 0x0, 0x20, 0x0, 0x3], 0x0, 0x1010}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) sendmsg$inet(r4, &(0x7f0000000b80)={&(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000a80)=[{&(0x7f00000002c0)="62347691f1532b33fdda53d9875ec9ab6b427e4bbc8350c48b1dcd106045559f945e8a64d46a90ce377cc185dad9cacd371ee3e61d1aa2dbd50be5a3b0258aeccbd293210ca35ea241dcda704965d660fbf81679dcecd8e5fd", 0x59}, {&(0x7f00000005c0)="441bec40f6df7b2e1c0f67517cbf622e36dfb3c34cd384dfedba6b13dc03b7a31471d8a6d887267fe2ae05a009b98ab0dbd04dc1da07b1ed60582bdba45e6987ece73d39c9cdf85110bbfa5db6fb4875582ec48b349a95059f0014c78a51b8c772fda170de96dcc456d14dd93c3cac19d1", 0x71}, {&(0x7f0000000640)="67630c3d777166681c89102a8147101431b25093818bec6f82e7ed9eeba63a6c7af11773b46bd00070b878a8b3e140f0df416d9bdea5d967015ba20cfd5b71f09859b30ecf516e0d2fa381f0191b3af7295b6a3dc925dcbeb51859dee18a50f43708e8e1cf300f01a85ce9e8c931b2abe00112e5d221d17cd63e914d41b86be83ed4e43875b2c1678e31b3ed90e9794f577f785e7e374f05a4fcfb4b48f5ae5b4221fa22ac7d81c6cae194d4513175f304893c00f27e903031d209d3871be79746e13f2c56790087cbe8b4d03ac2c8028f9b692b313568c3a85c0bc2", 0xdc}, {&(0x7f0000000740)="20ea5676db2de35281859e036cddb871e9daa4d4aa990519aca9857867139efd10eebac3613342d41123bca008f627c53325e3480165e7e073aaf7d3c73c07936dc5b4954b8f4e26cb88e5a14e418477", 0x50}, {&(0x7f00000001c0)="e79da22a10c10579034cddbeb8a48279f2773e8d1d61a1b32c", 0x19}, {&(0x7f00000007c0)="489a480e718450d676d43f2d22f75f41daa88e8541510d30a4de0ef90ee0d9535cb158dfd66fc1654b0753d39296ca97f47d4ea8e422d7a26f05f3ceae46b23c12cd1db466d58ca1e6bf41e10a3b4c5a95e491d5cb35e2cffcda22710d5c909e9442b9cc86cf8d3c4bb8428c676ead1bfead11e7705a1a955a653c1776b9f81208b369d9034cd0b51b4164a658fe351022c4faa6144617091a669385ce4fdec53c4600668493eb9435ce41e7cd394b917bbebc5f83c2640518f5b060298cd8ec45d698153aa60f39e3ddcaad6d7cd944e99f3ad6d1a85990c384d1137fc0ae79415c3bbe05a60689abdcc6d15bfa7c050fac", 0xf2}, {&(0x7f00000008c0)="879db7f29b12be4175497e2f973b5f3d48488b675a9e4eccfd6b6eceaffe55", 0x1f}, {&(0x7f0000000900)="b63f925d5058a33e6f550b5bde18c3ddf99f26c5fb98f98713bfd7a36f538bda9265bbbfcb7b46780b88d4bebb43c2c8b10a716196dbaba1242cab27d1c33527fbae1562c3d224578651bf3ffb13955abf8db1f37c50eee6e193cb4aa2ae55ff9d3df4152c74319f60c7dfaf23cc427cec1130a4ce65b77263fa46874d1278ff921ca9721893e8e8ae5f7a437305937d660ebf628fd017448c217f68fb8830106c5affb0d5bc1f6ac1847f48f95f7540f5364ac8ba33b0a8c0838bb8d842911f10c1aec57f7ea73fa146793aa40102dec2536be1ddd659bdfe9a2bb2b1993389590a307bc93d38b2eeefe950bf6eb98cb6639b218b26", 0xf6}, {&(0x7f0000000a00)="8f1e52fec0718b1c9d8a173f57c32530a2f4924656b0d0d629e98a311794abd1dd1bbff129a81203c5280c6649d97dfe64eef08b0cf5b6eb546b35c318590431b00a4db1338250", 0x47}], 0x9, &(0x7f0000000b40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x18}, 0x44001) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:51 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:51 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) close(r3) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000180)="ef84f66f3f62ec47cef05ffdcdb3a92655f6302d2f378557257ab5d355305e90bb25ef", 0x23}], 0x1, &(0x7f0000000700)=[@rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, r2, r1]}}], 0x90, 0xc000}, 0x40) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:49:51 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x614140, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0xffffffff, 0x0, 0x0, 0x2, 0x5, 0xd5a0}, &(0x7f0000000180)=0x20) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x10201, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xf0b, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x4904}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x112000}) 18:49:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) (async) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) (async) close(r3) (async) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000180)="ef84f66f3f62ec47cef05ffdcdb3a92655f6302d2f378557257ab5d355305e90bb25ef", 0x23}], 0x1, &(0x7f0000000700)=[@rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, r2, r1]}}], 0x90, 0xc000}, 0x40) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:49:51 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:51 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:51 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) r3 = socket$inet(0x2, 0x80001, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='/', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:51 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x614140, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0xffffffff, 0x0, 0x0, 0x2, 0x5, 0xd5a0}, &(0x7f0000000180)=0x20) (async) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x10201, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xf0b, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x4904}) (async) ioctl$KVM_RUN(r0, 0xae80, 0x0) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x112000}) 18:49:51 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) (async) close(r3) (async) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000180)="ef84f66f3f62ec47cef05ffdcdb3a92655f6302d2f378557257ab5d355305e90bb25ef", 0x23}], 0x1, &(0x7f0000000700)=[@rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, r2, r1]}}], 0x90, 0xc000}, 0x40) (async) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:49:52 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:52 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:52 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) r3 = socket$inet(0x2, 0x80001, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='/', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) (async) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x614140, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0xffffffff, 0x0, 0x0, 0x2, 0x5, 0xd5a0}, &(0x7f0000000180)=0x20) (async) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x10201, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_NMI(r4, 0xae9a) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xf0b, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x4904}) (async) ioctl$KVM_RUN(r0, 0xae80, 0x0) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x112000}) 18:49:52 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:52 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x3, 0x2200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f00000000c0)=[0x9f7, 0x0, 0xc5c, 0x9, 0x9, 0x0], 0x6, 0x81800}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0x5, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], 0x3000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:52 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:52 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) r3 = socket$inet(0x2, 0x80001, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='/', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) (async) socket$inet(0x2, 0x80001, 0x84) (async) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='/', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) (async) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 18:49:52 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:52 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x903e9e2fb72f0e4d, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r0, 0xffffffffffffffff) vmsplice(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)="3531e607b7a184d91c32b7ffd59cf5c3452f2a64113e05151cf053deec842724f14d2b444ded864afaded5f3f39c8284cca8fe2b2f74b5faa58871fbe282b9690a991b3a194512f0c1fe22b795355c582c453d8986c0b977466a3bb0975538edcf", 0x61}, {&(0x7f00000005c0)="2bf79363a542718593080d12c0abb77749623e207247fee7e6cbf81abb3b8ee2a01a0d00781b5fc908e4fceaf57e8249786d831b607e5dafde113427b7199f5cdfa8aae3cb134c3876f34452e78730fe28d990e3e98a0e480b2e1240c7bcc16e8203975146280c99f9870d0c873c0af8c70ed73dc1c0fc389e0ef2b4d32c73eaf4a0cb864022e9d5d5e74d842b81b562f9b98ee953c4f8aba36ac72a7e0c5e5629", 0xa1}, {&(0x7f0000000180)="68ef468e4046006dade324d2aa93ddc839cb524b5d2950c0341784fb8c02a24993ce247cbb12396c480e31cfdd9bd59fd248bc0445962dcc8b7d3bd5bd0583724a3781319c8d45feb7f5ae71ec7e8b561824d691e8ad8b1d6ad55cbe504c57a8b43ccefee3957b5a4574ce18ee", 0x6d}], 0x3, 0x5) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) 18:49:53 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:53 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x3, 0x2200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f00000000c0)=[0x9f7, 0x0, 0xc5c, 0x9, 0x9, 0x0], 0x6, 0x81800}) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0x5, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], 0x3000}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:53 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:53 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x903e9e2fb72f0e4d, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r0, 0xffffffffffffffff) vmsplice(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)="3531e607b7a184d91c32b7ffd59cf5c3452f2a64113e05151cf053deec842724f14d2b444ded864afaded5f3f39c8284cca8fe2b2f74b5faa58871fbe282b9690a991b3a194512f0c1fe22b795355c582c453d8986c0b977466a3bb0975538edcf", 0x61}, {&(0x7f00000005c0)="2bf79363a542718593080d12c0abb77749623e207247fee7e6cbf81abb3b8ee2a01a0d00781b5fc908e4fceaf57e8249786d831b607e5dafde113427b7199f5cdfa8aae3cb134c3876f34452e78730fe28d990e3e98a0e480b2e1240c7bcc16e8203975146280c99f9870d0c873c0af8c70ed73dc1c0fc389e0ef2b4d32c73eaf4a0cb864022e9d5d5e74d842b81b562f9b98ee953c4f8aba36ac72a7e0c5e5629", 0xa1}, {&(0x7f0000000180)="68ef468e4046006dade324d2aa93ddc839cb524b5d2950c0341784fb8c02a24993ce247cbb12396c480e31cfdd9bd59fd248bc0445962dcc8b7d3bd5bd0583724a3781319c8d45feb7f5ae71ec7e8b561824d691e8ad8b1d6ad55cbe504c57a8b43ccefee3957b5a4574ce18ee", 0x6d}], 0x3, 0x5) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x903e9e2fb72f0e4d, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) dup2(r0, 0xffffffffffffffff) (async) vmsplice(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)="3531e607b7a184d91c32b7ffd59cf5c3452f2a64113e05151cf053deec842724f14d2b444ded864afaded5f3f39c8284cca8fe2b2f74b5faa58871fbe282b9690a991b3a194512f0c1fe22b795355c582c453d8986c0b977466a3bb0975538edcf", 0x61}, {&(0x7f00000005c0)="2bf79363a542718593080d12c0abb77749623e207247fee7e6cbf81abb3b8ee2a01a0d00781b5fc908e4fceaf57e8249786d831b607e5dafde113427b7199f5cdfa8aae3cb134c3876f34452e78730fe28d990e3e98a0e480b2e1240c7bcc16e8203975146280c99f9870d0c873c0af8c70ed73dc1c0fc389e0ef2b4d32c73eaf4a0cb864022e9d5d5e74d842b81b562f9b98ee953c4f8aba36ac72a7e0c5e5629", 0xa1}, {&(0x7f0000000180)="68ef468e4046006dade324d2aa93ddc839cb524b5d2950c0341784fb8c02a24993ce247cbb12396c480e31cfdd9bd59fd248bc0445962dcc8b7d3bd5bd0583724a3781319c8d45feb7f5ae71ec7e8b561824d691e8ad8b1d6ad55cbe504c57a8b43ccefee3957b5a4574ce18ee", 0x6d}], 0x3, 0x5) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) (async) 18:49:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x208182, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:53 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:53 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x903e9e2fb72f0e4d, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) r3 = dup2(r0, 0xffffffffffffffff) vmsplice(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)="3531e607b7a184d91c32b7ffd59cf5c3452f2a64113e05151cf053deec842724f14d2b444ded864afaded5f3f39c8284cca8fe2b2f74b5faa58871fbe282b9690a991b3a194512f0c1fe22b795355c582c453d8986c0b977466a3bb0975538edcf", 0x61}, {&(0x7f00000005c0)="2bf79363a542718593080d12c0abb77749623e207247fee7e6cbf81abb3b8ee2a01a0d00781b5fc908e4fceaf57e8249786d831b607e5dafde113427b7199f5cdfa8aae3cb134c3876f34452e78730fe28d990e3e98a0e480b2e1240c7bcc16e8203975146280c99f9870d0c873c0af8c70ed73dc1c0fc389e0ef2b4d32c73eaf4a0cb864022e9d5d5e74d842b81b562f9b98ee953c4f8aba36ac72a7e0c5e5629", 0xa1}, {&(0x7f0000000180)="68ef468e4046006dade324d2aa93ddc839cb524b5d2950c0341784fb8c02a24993ce247cbb12396c480e31cfdd9bd59fd248bc0445962dcc8b7d3bd5bd0583724a3781319c8d45feb7f5ae71ec7e8b561824d691e8ad8b1d6ad55cbe504c57a8b43ccefee3957b5a4574ce18ee", 0x6d}], 0x3, 0x5) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) 18:49:53 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:53 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x3, 0x2200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f00000000c0)=[0x9f7, 0x0, 0xc5c, 0x9, 0x9, 0x0], 0x6, 0x81800}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0x5, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], 0x3000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) syz_open_dev$vcsa(&(0x7f0000000080), 0x3, 0x2200) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f00000000c0)=[0x9f7, 0x0, 0xc5c, 0x9, 0x9, 0x0], 0x6, 0x81800}) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0x5, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81], 0x3000}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:53 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) (async) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 64) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x208182, 0x0) (async, rerun: 32) ioctl$KVM_NMI(r3, 0xae9a) (rerun: 32) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:53 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='/', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000180)={0x3b, 0x8, 0x0, 0x8, 0x0, [@mcast1, @private1, @dev={0xfe, 0x80, '\x00', 0x3c}, @local]}, 0x48) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:54 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2908.941420][T30455] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:49:54 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:54 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xffffffffffffffff, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x2, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x0, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:54 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='/', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000180)={0x3b, 0x8, 0x0, 0x8, 0x0, [@mcast1, @private1, @dev={0xfe, 0x80, '\x00', 0x3c}, @local]}, 0x48) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='/', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) (async) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000180)={0x3b, 0x8, 0x0, 0x8, 0x0, [@mcast1, @private1, @dev={0xfe, 0x80, '\x00', 0x3c}, @local]}, 0x48) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x208182, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x208182, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:54 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:54 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:54 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async, rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 64) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xffffffffffffffff, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x2, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x0, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:54 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:54 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='/', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000180)={0x3b, 0x8, 0x0, 0x8, 0x0, [@mcast1, @private1, @dev={0xfe, 0x80, '\x00', 0x3c}, @local]}, 0x48) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)='/', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) (async) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000180)={0x3b, 0x8, 0x0, 0x8, 0x0, [@mcast1, @private1, @dev={0xfe, 0x80, '\x00', 0x3c}, @local]}, 0x48) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:55 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:55 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:55 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xffffffffffffffff, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x2, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x0, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0xffffffffffffffff, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x2, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x0, 0x4}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 18:49:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(r0, &(0x7f0000000040)="2f1f820000006e", 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x460200, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:55 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(r0, &(0x7f0000000040)="2f1f820000006e", 0x7) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x460200, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:55 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x119b, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x8], 0x0, 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:49:55 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(r0, &(0x7f0000000040)="2f1f820000006e", 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x460200, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(r0, &(0x7f0000000040)="2f1f820000006e", 0x7) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0xfc}, {0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x460200, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:55 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x79, 0xfc}, {0x0, 0x0, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x119b, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x8], 0x0, 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0xfc}, {0x1, 0x3, 0x8, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000080)) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x119b, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x8], 0x0, 0x1000}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 18:49:56 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfc}, {0x0, 0x3, 0x8, 0x0, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000008, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:56 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000480)=""/143, &(0x7f0000000340)=0x8f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, {0x3, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x1, 0x3, 0x0, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x0, 0x0, 0xe0, 0x7}], 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2911.137682][ T1197] ===================================================== [ 2911.144843][ T1197] BUG: KMSAN: uninit-value in string+0x3cf/0x6f0 [ 2911.151202][ T1197] string+0x3cf/0x6f0 [ 2911.155206][ T1197] vsnprintf+0x2222/0x3650 [ 2911.159646][ T1197] vprintk_store+0x537/0x2150 [ 2911.164382][ T1197] vprintk_emit+0x25c/0x950 [ 2911.168930][ T1197] dev_vprintk_emit+0x5ef/0x6d0 [ 2911.173821][ T1197] dev_printk_emit+0x1dd/0x21f [ 2911.178624][ T1197] __netdev_printk+0x7e9/0xae0 [ 2911.183454][ T1197] netdev_warn+0x1ea/0x22f [ 2911.187910][ T1197] ieee802154_subif_start_xmit+0x1f4/0x260 [ 2911.193786][ T1197] xmit_one+0x2f4/0x840 [ 2911.197968][ T1197] dev_hard_start_xmit+0x186/0x440 [ 2911.203102][ T1197] sch_direct_xmit+0x5f5/0x1400 [ 2911.207988][ T1197] __dev_xmit_skb+0x18a4/0x2900 [ 2911.212874][ T1197] __dev_queue_xmit+0x1599/0x3310 [ 2911.217925][ T1197] dev_queue_xmit+0x4b/0x60 [ 2911.222452][ T1197] tx+0xc6/0x320 [ 2911.226047][ T1197] kthread+0x1d5/0x440 [ 2911.230150][ T1197] kthread+0x3c7/0x500 [ 2911.234289][ T1197] ret_from_fork+0x1f/0x30 [ 2911.238751][ T1197] [ 2911.241075][ T1197] Local variable stack created at: [ 2911.246187][ T1197] __bpf_prog_run32+0x6e/0x180 [ 2911.251008][ T1197] packet_rcv+0x7fa/0x23f0 [ 2911.255504][ T1197] [ 2911.257849][ T1197] CPU: 0 PID: 1197 Comm: aoe_tx0 Not tainted 5.17.0-syzkaller #0 [ 2911.265598][ T1197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2911.275665][ T1197] ===================================================== [ 2911.282595][ T1197] Disabling lock debugging due to kernel taint [ 2911.288786][ T1197] Kernel panic - not syncing: kmsan.panic set ... [ 2911.295205][ T1197] CPU: 0 PID: 1197 Comm: aoe_tx0 Tainted: G B 5.17.0-syzkaller #0 [ 2911.304347][ T1197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2911.314412][ T1197] Call Trace: [ 2911.317699][ T1197] [ 2911.320644][ T1197] dump_stack_lvl+0x1ff/0x28e [ 2911.325378][ T1197] dump_stack+0x25/0x28 [ 2911.329575][ T1197] panic+0x487/0xe1f [ 2911.333513][ T1197] ? add_taint+0x181/0x210 [ 2911.337982][ T1197] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 2911.343832][ T1197] kmsan_report+0x2e6/0x2f0 [ 2911.348389][ T1197] ? __msan_warning+0xb8/0x130 [ 2911.353192][ T1197] ? string+0x3cf/0x6f0 [ 2911.357373][ T1197] ? vsnprintf+0x2222/0x3650 [ 2911.361988][ T1197] ? vprintk_store+0x537/0x2150 [ 2911.366972][ T1197] ? vprintk_emit+0x25c/0x950 [ 2911.371696][ T1197] ? dev_vprintk_emit+0x5ef/0x6d0 [ 2911.376774][ T1197] ? dev_printk_emit+0x1dd/0x21f [ 2911.381841][ T1197] ? __netdev_printk+0x7e9/0xae0 [ 2911.386825][ T1197] ? netdev_warn+0x1ea/0x22f [ 2911.391463][ T1197] ? ieee802154_subif_start_xmit+0x1f4/0x260 [ 2911.397477][ T1197] ? xmit_one+0x2f4/0x840 [ 2911.401830][ T1197] ? dev_hard_start_xmit+0x186/0x440 [ 2911.407143][ T1197] ? sch_direct_xmit+0x5f5/0x1400 [ 2911.412209][ T1197] ? __dev_xmit_skb+0x18a4/0x2900 [ 2911.417272][ T1197] ? __dev_queue_xmit+0x1599/0x3310 [ 2911.422497][ T1197] ? dev_queue_xmit+0x4b/0x60 [ 2911.427200][ T1197] ? tx+0xc6/0x320 [ 2911.430960][ T1197] ? kthread+0x1d5/0x440 [ 2911.435237][ T1197] ? kthread+0x3c7/0x500 [ 2911.439517][ T1197] ? ret_from_fork+0x1f/0x30 [ 2911.444151][ T1197] ? ret_from_fork+0x1f/0x30 [ 2911.448784][ T1197] ? update_stack_state+0x883/0xa60 [ 2911.454052][ T1197] ? __stack_depot_save+0x21/0x4d0 [ 2911.459209][ T1197] ? kmsan_get_metadata+0x33/0x220 [ 2911.464366][ T1197] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2911.470658][ T1197] ? kmsan_get_metadata+0x33/0x220 [ 2911.475818][ T1197] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2911.481693][ T1197] __msan_warning+0xb8/0x130 [ 2911.486357][ T1197] string+0x3cf/0x6f0 [ 2911.490381][ T1197] ? kmsan_get_metadata+0x33/0x220 [ 2911.495573][ T1197] vsnprintf+0x2222/0x3650 [ 2911.500048][ T1197] vprintk_store+0x537/0x2150 [ 2911.504783][ T1197] ? vsnprintf+0x355b/0x3650 [ 2911.509426][ T1197] ? snprintf+0x24a/0x290 [ 2911.513791][ T1197] vprintk_emit+0x25c/0x950 [ 2911.518349][ T1197] dev_vprintk_emit+0x5ef/0x6d0 [ 2911.523270][ T1197] dev_printk_emit+0x1dd/0x21f [ 2911.528101][ T1197] ? dev_printk_emit+0x1/0x21f [ 2911.532916][ T1197] __netdev_printk+0x7e9/0xae0 [ 2911.537734][ T1197] netdev_warn+0x1ea/0x22f [ 2911.542208][ T1197] ? ieee802154_subif_start_xmit+0xa9/0x260 [ 2911.548148][ T1197] ? ieee802154_hdr_pull+0x1022/0x1490 [ 2911.553705][ T1197] ieee802154_subif_start_xmit+0x1f4/0x260 [ 2911.559567][ T1197] ? ieee802154_tx+0x840/0x840 [ 2911.564387][ T1197] xmit_one+0x2f4/0x840 [ 2911.568592][ T1197] dev_hard_start_xmit+0x186/0x440 [ 2911.573764][ T1197] sch_direct_xmit+0x5f5/0x1400 [ 2911.578665][ T1197] ? kmsan_internal_poison_memory+0x60/0xa0 [ 2911.584632][ T1197] __dev_xmit_skb+0x18a4/0x2900 [ 2911.589538][ T1197] ? kmsan_get_metadata+0x33/0x220 [ 2911.594732][ T1197] __dev_queue_xmit+0x1599/0x3310 [ 2911.599792][ T1197] ? kmsan_get_metadata+0x33/0x220 [ 2911.604975][ T1197] ? kmsan_get_metadata+0x33/0x220 [ 2911.610144][ T1197] dev_queue_xmit+0x4b/0x60 [ 2911.614700][ T1197] tx+0xc6/0x320 [ 2911.618294][ T1197] ? aoenet_xmit+0x3a0/0x3a0 [ 2911.622926][ T1197] kthread+0x1d5/0x440 [ 2911.627045][ T1197] ? sched_dynamic_update+0x490/0x490 [ 2911.632489][ T1197] kthread+0x3c7/0x500 [ 2911.636607][ T1197] ? aoe_ktstart+0x2c0/0x2c0 [ 2911.641254][ T1197] ? kthread_blkcg+0x120/0x120 [ 2911.646061][ T1197] ret_from_fork+0x1f/0x30 [ 2911.650532][ T1197] [ 2911.653641][ T1197] Kernel Offset: disabled [ 2911.657972][ T1197] Rebooting in 86400 seconds..