[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.48' (ECDSA) to the list of known hosts. 2021/11/29 03:25:00 fuzzer started 2021/11/29 03:25:00 dialing manager at 10.128.0.169:42133 2021/11/29 03:25:00 syscalls: 3324 2021/11/29 03:25:00 code coverage: enabled 2021/11/29 03:25:00 comparison tracing: enabled 2021/11/29 03:25:00 extra coverage: enabled 2021/11/29 03:25:00 setuid sandbox: enabled 2021/11/29 03:25:00 namespace sandbox: enabled 2021/11/29 03:25:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/11/29 03:25:00 fault injection: enabled 2021/11/29 03:25:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/11/29 03:25:00 net packet injection: enabled 2021/11/29 03:25:00 net device setup: enabled 2021/11/29 03:25:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/11/29 03:25:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/11/29 03:25:00 USB emulation: enabled 2021/11/29 03:25:00 hci packet injection: enabled 2021/11/29 03:25:00 wifi device emulation: enabled 2021/11/29 03:25:00 802.15.4 emulation: enabled syzkaller login: [ 74.710911][ T6550] cgroup: Unknown subsys name 'net' [ 74.723610][ T6550] cgroup: Unknown subsys name 'rlimit' 2021/11/29 03:25:00 fetching corpus: 50, signal 46433/48314 (executing program) 2021/11/29 03:25:01 fetching corpus: 100, signal 85622/89163 (executing program) 2021/11/29 03:25:01 fetching corpus: 150, signal 105062/110207 (executing program) 2021/11/29 03:25:01 fetching corpus: 200, signal 125929/132539 (executing program) 2021/11/29 03:25:01 fetching corpus: 250, signal 138056/146161 (executing program) 2021/11/29 03:25:01 fetching corpus: 300, signal 150847/160341 (executing program) 2021/11/29 03:25:01 fetching corpus: 350, signal 162807/173679 (executing program) 2021/11/29 03:25:01 fetching corpus: 400, signal 170683/182930 (executing program) 2021/11/29 03:25:02 fetching corpus: 450, signal 177792/191408 (executing program) 2021/11/29 03:25:02 fetching corpus: 500, signal 185863/200767 (executing program) 2021/11/29 03:25:02 fetching corpus: 550, signal 191903/208136 (executing program) 2021/11/29 03:25:02 fetching corpus: 600, signal 197758/215328 (executing program) 2021/11/29 03:25:02 fetching corpus: 650, signal 204719/223526 (executing program) 2021/11/29 03:25:02 fetching corpus: 700, signal 213767/233646 (executing program) 2021/11/29 03:25:02 fetching corpus: 750, signal 220468/241480 (executing program) 2021/11/29 03:25:03 fetching corpus: 800, signal 226947/249084 (executing program) 2021/11/29 03:25:03 fetching corpus: 850, signal 231872/255145 (executing program) 2021/11/29 03:25:03 fetching corpus: 900, signal 236801/261184 (executing program) 2021/11/29 03:25:03 fetching corpus: 950, signal 241993/267510 (executing program) 2021/11/29 03:25:03 fetching corpus: 1000, signal 247839/274377 (executing program) 2021/11/29 03:25:03 fetching corpus: 1050, signal 251791/279443 (executing program) 2021/11/29 03:25:03 fetching corpus: 1100, signal 256838/285507 (executing program) 2021/11/29 03:25:04 fetching corpus: 1150, signal 261721/291349 (executing program) 2021/11/29 03:25:04 fetching corpus: 1200, signal 265157/295820 (executing program) 2021/11/29 03:25:04 fetching corpus: 1250, signal 269443/301098 (executing program) 2021/11/29 03:25:04 fetching corpus: 1300, signal 272428/305103 (executing program) 2021/11/29 03:25:04 fetching corpus: 1350, signal 276861/310399 (executing program) 2021/11/29 03:25:04 fetching corpus: 1400, signal 280836/315308 (executing program) 2021/11/29 03:25:04 fetching corpus: 1450, signal 284095/319514 (executing program) 2021/11/29 03:25:05 fetching corpus: 1500, signal 288191/324449 (executing program) 2021/11/29 03:25:05 fetching corpus: 1550, signal 291235/328451 (executing program) 2021/11/29 03:25:05 fetching corpus: 1600, signal 294319/332451 (executing program) 2021/11/29 03:25:05 fetching corpus: 1650, signal 296685/335808 (executing program) 2021/11/29 03:25:05 fetching corpus: 1700, signal 299984/339971 (executing program) 2021/11/29 03:25:05 fetching corpus: 1750, signal 302916/343804 (executing program) 2021/11/29 03:25:05 fetching corpus: 1800, signal 306317/348058 (executing program) 2021/11/29 03:25:05 fetching corpus: 1850, signal 309138/351799 (executing program) 2021/11/29 03:25:06 fetching corpus: 1900, signal 312199/355683 (executing program) 2021/11/29 03:25:06 fetching corpus: 1950, signal 315270/359531 (executing program) 2021/11/29 03:25:06 fetching corpus: 2000, signal 317879/362996 (executing program) 2021/11/29 03:25:06 fetching corpus: 2050, signal 320672/366583 (executing program) 2021/11/29 03:25:06 fetching corpus: 2100, signal 322378/369194 (executing program) 2021/11/29 03:25:06 fetching corpus: 2150, signal 324378/372032 (executing program) 2021/11/29 03:25:06 fetching corpus: 2200, signal 325873/374452 (executing program) 2021/11/29 03:25:06 fetching corpus: 2250, signal 329232/378531 (executing program) 2021/11/29 03:25:06 fetching corpus: 2300, signal 331633/381720 (executing program) 2021/11/29 03:25:07 fetching corpus: 2350, signal 333985/384870 (executing program) 2021/11/29 03:25:07 fetching corpus: 2400, signal 335869/387646 (executing program) 2021/11/29 03:25:07 fetching corpus: 2450, signal 337667/390275 (executing program) 2021/11/29 03:25:07 fetching corpus: 2500, signal 340186/393538 (executing program) 2021/11/29 03:25:07 fetching corpus: 2550, signal 343116/397088 (executing program) 2021/11/29 03:25:07 fetching corpus: 2600, signal 345686/400345 (executing program) 2021/11/29 03:25:07 fetching corpus: 2650, signal 349221/404421 (executing program) 2021/11/29 03:25:07 fetching corpus: 2700, signal 350720/406714 (executing program) 2021/11/29 03:25:08 fetching corpus: 2750, signal 353195/409842 (executing program) 2021/11/29 03:25:08 fetching corpus: 2800, signal 355430/412761 (executing program) 2021/11/29 03:25:08 fetching corpus: 2850, signal 357027/415166 (executing program) 2021/11/29 03:25:08 fetching corpus: 2900, signal 359463/418209 (executing program) 2021/11/29 03:25:08 fetching corpus: 2950, signal 361109/420586 (executing program) 2021/11/29 03:25:08 fetching corpus: 3000, signal 362883/423006 (executing program) 2021/11/29 03:25:08 fetching corpus: 3050, signal 364581/425352 (executing program) 2021/11/29 03:25:09 fetching corpus: 3100, signal 365939/427476 (executing program) 2021/11/29 03:25:09 fetching corpus: 3150, signal 368035/430194 (executing program) 2021/11/29 03:25:09 fetching corpus: 3200, signal 370024/432799 (executing program) 2021/11/29 03:25:09 fetching corpus: 3250, signal 371413/434960 (executing program) 2021/11/29 03:25:09 fetching corpus: 3300, signal 373293/437491 (executing program) 2021/11/29 03:25:09 fetching corpus: 3350, signal 374796/439671 (executing program) 2021/11/29 03:25:09 fetching corpus: 3400, signal 376639/442142 (executing program) 2021/11/29 03:25:10 fetching corpus: 3450, signal 378737/444807 (executing program) 2021/11/29 03:25:10 fetching corpus: 3500, signal 380596/447252 (executing program) 2021/11/29 03:25:10 fetching corpus: 3550, signal 383301/450388 (executing program) 2021/11/29 03:25:10 fetching corpus: 3600, signal 384874/452575 (executing program) 2021/11/29 03:25:10 fetching corpus: 3650, signal 386405/454733 (executing program) 2021/11/29 03:25:10 fetching corpus: 3700, signal 388350/457205 (executing program) 2021/11/29 03:25:10 fetching corpus: 3750, signal 389846/459373 (executing program) 2021/11/29 03:25:10 fetching corpus: 3800, signal 391459/461568 (executing program) 2021/11/29 03:25:11 fetching corpus: 3850, signal 393813/464340 (executing program) 2021/11/29 03:25:11 fetching corpus: 3900, signal 395790/466819 (executing program) 2021/11/29 03:25:11 fetching corpus: 3950, signal 397923/469362 (executing program) 2021/11/29 03:25:11 fetching corpus: 4000, signal 399393/471450 (executing program) 2021/11/29 03:25:11 fetching corpus: 4050, signal 400708/473354 (executing program) 2021/11/29 03:25:11 fetching corpus: 4100, signal 401953/475202 (executing program) 2021/11/29 03:25:11 fetching corpus: 4150, signal 403312/477096 (executing program) 2021/11/29 03:25:11 fetching corpus: 4200, signal 404551/478930 (executing program) 2021/11/29 03:25:12 fetching corpus: 4250, signal 405639/480637 (executing program) 2021/11/29 03:25:12 fetching corpus: 4300, signal 407459/482886 (executing program) 2021/11/29 03:25:12 fetching corpus: 4350, signal 408912/484834 (executing program) 2021/11/29 03:25:12 fetching corpus: 4400, signal 410582/486981 (executing program) 2021/11/29 03:25:12 fetching corpus: 4450, signal 411894/488865 (executing program) 2021/11/29 03:25:12 fetching corpus: 4500, signal 412760/490390 (executing program) 2021/11/29 03:25:12 fetching corpus: 4550, signal 414721/492687 (executing program) 2021/11/29 03:25:12 fetching corpus: 4600, signal 416344/494777 (executing program) 2021/11/29 03:25:12 fetching corpus: 4650, signal 418402/497147 (executing program) 2021/11/29 03:25:13 fetching corpus: 4700, signal 419733/498922 (executing program) 2021/11/29 03:25:13 fetching corpus: 4750, signal 421074/500745 (executing program) 2021/11/29 03:25:13 fetching corpus: 4800, signal 424038/503799 (executing program) 2021/11/29 03:25:13 fetching corpus: 4850, signal 425321/505615 (executing program) 2021/11/29 03:25:13 fetching corpus: 4900, signal 426681/507410 (executing program) 2021/11/29 03:25:13 fetching corpus: 4950, signal 427763/509035 (executing program) 2021/11/29 03:25:14 fetching corpus: 5000, signal 429183/510924 (executing program) 2021/11/29 03:25:14 fetching corpus: 5050, signal 430422/512607 (executing program) 2021/11/29 03:25:14 fetching corpus: 5100, signal 431954/514543 (executing program) 2021/11/29 03:25:14 fetching corpus: 5150, signal 433555/516464 (executing program) 2021/11/29 03:25:14 fetching corpus: 5200, signal 434820/518166 (executing program) 2021/11/29 03:25:14 fetching corpus: 5250, signal 435799/519648 (executing program) 2021/11/29 03:25:14 fetching corpus: 5300, signal 436857/521192 (executing program) 2021/11/29 03:25:14 fetching corpus: 5350, signal 437625/522504 (executing program) 2021/11/29 03:25:15 fetching corpus: 5400, signal 439054/524298 (executing program) 2021/11/29 03:25:15 fetching corpus: 5450, signal 440347/525993 (executing program) 2021/11/29 03:25:15 fetching corpus: 5500, signal 441548/527575 (executing program) 2021/11/29 03:25:15 fetching corpus: 5550, signal 442605/529064 (executing program) 2021/11/29 03:25:15 fetching corpus: 5600, signal 443836/530642 (executing program) 2021/11/29 03:25:15 fetching corpus: 5650, signal 445096/532304 (executing program) 2021/11/29 03:25:15 fetching corpus: 5700, signal 446165/533769 (executing program) 2021/11/29 03:25:15 fetching corpus: 5750, signal 447467/535431 (executing program) 2021/11/29 03:25:16 fetching corpus: 5800, signal 448631/537039 (executing program) 2021/11/29 03:25:16 fetching corpus: 5850, signal 449796/538590 (executing program) 2021/11/29 03:25:16 fetching corpus: 5900, signal 450841/540030 (executing program) 2021/11/29 03:25:16 fetching corpus: 5950, signal 452197/541719 (executing program) 2021/11/29 03:25:16 fetching corpus: 6000, signal 453925/543649 (executing program) 2021/11/29 03:25:16 fetching corpus: 6050, signal 454858/545032 (executing program) 2021/11/29 03:25:16 fetching corpus: 6100, signal 455942/546483 (executing program) 2021/11/29 03:25:16 fetching corpus: 6150, signal 457418/548230 (executing program) 2021/11/29 03:25:17 fetching corpus: 6200, signal 458708/549832 (executing program) 2021/11/29 03:25:17 fetching corpus: 6250, signal 460214/551546 (executing program) 2021/11/29 03:25:17 fetching corpus: 6300, signal 460826/552683 (executing program) 2021/11/29 03:25:17 fetching corpus: 6350, signal 461871/554041 (executing program) 2021/11/29 03:25:17 fetching corpus: 6400, signal 462828/555418 (executing program) 2021/11/29 03:25:17 fetching corpus: 6450, signal 463877/556798 (executing program) 2021/11/29 03:25:17 fetching corpus: 6500, signal 464830/558100 (executing program) 2021/11/29 03:25:17 fetching corpus: 6550, signal 465783/559462 (executing program) 2021/11/29 03:25:18 fetching corpus: 6600, signal 467191/561081 (executing program) 2021/11/29 03:25:18 fetching corpus: 6650, signal 468263/562473 (executing program) 2021/11/29 03:25:18 fetching corpus: 6700, signal 469433/563916 (executing program) 2021/11/29 03:25:18 fetching corpus: 6750, signal 470334/565235 (executing program) 2021/11/29 03:25:18 fetching corpus: 6800, signal 471193/566512 (executing program) 2021/11/29 03:25:18 fetching corpus: 6850, signal 471978/567674 (executing program) 2021/11/29 03:25:18 fetching corpus: 6900, signal 473022/569010 (executing program) 2021/11/29 03:25:19 fetching corpus: 6950, signal 473991/570285 (executing program) 2021/11/29 03:25:19 fetching corpus: 7000, signal 475035/571645 (executing program) 2021/11/29 03:25:19 fetching corpus: 7050, signal 476058/572981 (executing program) 2021/11/29 03:25:19 fetching corpus: 7100, signal 476882/574175 (executing program) 2021/11/29 03:25:19 fetching corpus: 7150, signal 478278/575684 (executing program) 2021/11/29 03:25:19 fetching corpus: 7200, signal 479279/576970 (executing program) 2021/11/29 03:25:19 fetching corpus: 7250, signal 480109/578149 (executing program) 2021/11/29 03:25:20 fetching corpus: 7300, signal 480950/579320 (executing program) 2021/11/29 03:25:20 fetching corpus: 7350, signal 481730/580459 (executing program) 2021/11/29 03:25:20 fetching corpus: 7400, signal 482454/581541 (executing program) 2021/11/29 03:25:20 fetching corpus: 7450, signal 483193/582629 (executing program) 2021/11/29 03:25:20 fetching corpus: 7500, signal 484729/584233 (executing program) 2021/11/29 03:25:20 fetching corpus: 7550, signal 485692/585490 (executing program) 2021/11/29 03:25:20 fetching corpus: 7600, signal 486494/586584 (executing program) 2021/11/29 03:25:20 fetching corpus: 7650, signal 487251/587660 (executing program) 2021/11/29 03:25:20 fetching corpus: 7700, signal 488344/588964 (executing program) 2021/11/29 03:25:21 fetching corpus: 7750, signal 490594/590914 (executing program) 2021/11/29 03:25:21 fetching corpus: 7800, signal 491380/592015 (executing program) 2021/11/29 03:25:21 fetching corpus: 7850, signal 492527/593354 (executing program) 2021/11/29 03:25:21 fetching corpus: 7900, signal 493377/594432 (executing program) 2021/11/29 03:25:21 fetching corpus: 7950, signal 494106/595499 (executing program) 2021/11/29 03:25:21 fetching corpus: 8000, signal 494832/596525 (executing program) 2021/11/29 03:25:21 fetching corpus: 8050, signal 496021/597872 (executing program) 2021/11/29 03:25:21 fetching corpus: 8100, signal 497075/599094 (executing program) 2021/11/29 03:25:22 fetching corpus: 8150, signal 498311/600432 (executing program) 2021/11/29 03:25:22 fetching corpus: 8200, signal 499173/601545 (executing program) 2021/11/29 03:25:22 fetching corpus: 8250, signal 500060/602652 (executing program) 2021/11/29 03:25:22 fetching corpus: 8300, signal 500892/603712 (executing program) 2021/11/29 03:25:22 fetching corpus: 8350, signal 501612/604712 (executing program) 2021/11/29 03:25:22 fetching corpus: 8400, signal 502703/605896 (executing program) 2021/11/29 03:25:22 fetching corpus: 8450, signal 503464/606919 (executing program) 2021/11/29 03:25:23 fetching corpus: 8500, signal 504544/608107 (executing program) 2021/11/29 03:25:23 fetching corpus: 8550, signal 505163/609007 (executing program) 2021/11/29 03:25:23 fetching corpus: 8600, signal 505789/609955 (executing program) 2021/11/29 03:25:23 fetching corpus: 8650, signal 506613/610979 (executing program) 2021/11/29 03:25:23 fetching corpus: 8700, signal 507541/612059 (executing program) 2021/11/29 03:25:23 fetching corpus: 8750, signal 508365/613085 (executing program) 2021/11/29 03:25:23 fetching corpus: 8800, signal 509221/614124 (executing program) 2021/11/29 03:25:23 fetching corpus: 8850, signal 509732/614997 (executing program) 2021/11/29 03:25:23 fetching corpus: 8900, signal 510605/616032 (executing program) 2021/11/29 03:25:24 fetching corpus: 8950, signal 511591/617189 (executing program) 2021/11/29 03:25:24 fetching corpus: 9000, signal 512232/618159 (executing program) 2021/11/29 03:25:24 fetching corpus: 9050, signal 513044/619204 (executing program) 2021/11/29 03:25:24 fetching corpus: 9100, signal 514376/620439 (executing program) 2021/11/29 03:25:24 fetching corpus: 9150, signal 515137/621408 (executing program) 2021/11/29 03:25:24 fetching corpus: 9200, signal 516028/622405 (executing program) 2021/11/29 03:25:24 fetching corpus: 9250, signal 516747/623374 (executing program) 2021/11/29 03:25:24 fetching corpus: 9300, signal 517472/624311 (executing program) 2021/11/29 03:25:24 fetching corpus: 9350, signal 518299/625261 (executing program) 2021/11/29 03:25:25 fetching corpus: 9400, signal 519652/626515 (executing program) 2021/11/29 03:25:25 fetching corpus: 9450, signal 520239/627369 (executing program) 2021/11/29 03:25:25 fetching corpus: 9500, signal 520982/628271 (executing program) 2021/11/29 03:25:25 fetching corpus: 9550, signal 521816/629267 (executing program) 2021/11/29 03:25:25 fetching corpus: 9600, signal 522758/630258 (executing program) 2021/11/29 03:25:25 fetching corpus: 9650, signal 523456/631156 (executing program) 2021/11/29 03:25:25 fetching corpus: 9700, signal 524022/631970 (executing program) 2021/11/29 03:25:26 fetching corpus: 9750, signal 524789/632841 (executing program) 2021/11/29 03:25:26 fetching corpus: 9800, signal 525448/633693 (executing program) 2021/11/29 03:25:26 fetching corpus: 9850, signal 526117/634565 (executing program) 2021/11/29 03:25:26 fetching corpus: 9900, signal 526972/635493 (executing program) 2021/11/29 03:25:26 fetching corpus: 9950, signal 527621/636359 (executing program) 2021/11/29 03:25:26 fetching corpus: 10000, signal 528197/637136 (executing program) 2021/11/29 03:25:27 fetching corpus: 10050, signal 528788/637965 (executing program) 2021/11/29 03:25:27 fetching corpus: 10100, signal 529361/638737 (executing program) 2021/11/29 03:25:27 fetching corpus: 10150, signal 530029/639599 (executing program) 2021/11/29 03:25:27 fetching corpus: 10200, signal 530698/640460 (executing program) 2021/11/29 03:25:27 fetching corpus: 10250, signal 531372/641280 (executing program) 2021/11/29 03:25:27 fetching corpus: 10300, signal 531956/642090 (executing program) 2021/11/29 03:25:27 fetching corpus: 10350, signal 532582/642927 (executing program) 2021/11/29 03:25:27 fetching corpus: 10400, signal 533233/643695 (executing program) 2021/11/29 03:25:28 fetching corpus: 10450, signal 534116/644594 (executing program) 2021/11/29 03:25:28 fetching corpus: 10500, signal 534955/645459 (executing program) 2021/11/29 03:25:28 fetching corpus: 10550, signal 535593/646253 (executing program) 2021/11/29 03:25:28 fetching corpus: 10600, signal 536180/647045 (executing program) 2021/11/29 03:25:28 fetching corpus: 10650, signal 536940/647837 (executing program) 2021/11/29 03:25:28 fetching corpus: 10700, signal 537503/648541 (executing program) 2021/11/29 03:25:28 fetching corpus: 10750, signal 538161/649335 (executing program) 2021/11/29 03:25:28 fetching corpus: 10800, signal 538849/650112 (executing program) 2021/11/29 03:25:29 fetching corpus: 10850, signal 539700/650973 (executing program) 2021/11/29 03:25:29 fetching corpus: 10900, signal 540325/651710 (executing program) 2021/11/29 03:25:29 fetching corpus: 10950, signal 541017/652517 (executing program) 2021/11/29 03:25:29 fetching corpus: 11000, signal 541604/653223 (executing program) 2021/11/29 03:25:29 fetching corpus: 11050, signal 542258/653995 (executing program) 2021/11/29 03:25:29 fetching corpus: 11100, signal 543004/654767 (executing program) 2021/11/29 03:25:29 fetching corpus: 11150, signal 543829/655602 (executing program) 2021/11/29 03:25:29 fetching corpus: 11200, signal 544319/656265 (executing program) 2021/11/29 03:25:30 fetching corpus: 11250, signal 545193/657129 (executing program) 2021/11/29 03:25:30 fetching corpus: 11300, signal 545850/657899 (executing program) 2021/11/29 03:25:30 fetching corpus: 11350, signal 546395/658559 (executing program) 2021/11/29 03:25:30 fetching corpus: 11400, signal 546830/659203 (executing program) 2021/11/29 03:25:30 fetching corpus: 11450, signal 547808/660070 (executing program) 2021/11/29 03:25:30 fetching corpus: 11500, signal 548469/660806 (executing program) 2021/11/29 03:25:30 fetching corpus: 11550, signal 548943/661449 (executing program) 2021/11/29 03:25:30 fetching corpus: 11600, signal 549509/662144 (executing program) 2021/11/29 03:25:31 fetching corpus: 11650, signal 550163/662838 (executing program) 2021/11/29 03:25:31 fetching corpus: 11700, signal 550711/663517 (executing program) 2021/11/29 03:25:31 fetching corpus: 11750, signal 551313/664203 (executing program) 2021/11/29 03:25:31 fetching corpus: 11800, signal 552019/664931 (executing program) 2021/11/29 03:25:31 fetching corpus: 11850, signal 552583/665586 (executing program) 2021/11/29 03:25:31 fetching corpus: 11900, signal 553290/666295 (executing program) 2021/11/29 03:25:31 fetching corpus: 11950, signal 553797/666914 (executing program) 2021/11/29 03:25:31 fetching corpus: 12000, signal 554283/667538 (executing program) 2021/11/29 03:25:32 fetching corpus: 12050, signal 554915/668193 (executing program) 2021/11/29 03:25:32 fetching corpus: 12100, signal 556261/669134 (executing program) 2021/11/29 03:25:32 fetching corpus: 12150, signal 556950/669795 (executing program) 2021/11/29 03:25:32 fetching corpus: 12200, signal 557450/670452 (executing program) 2021/11/29 03:25:32 fetching corpus: 12250, signal 558054/671101 (executing program) 2021/11/29 03:25:32 fetching corpus: 12300, signal 558609/671741 (executing program) 2021/11/29 03:25:32 fetching corpus: 12350, signal 559167/672405 (executing program) 2021/11/29 03:25:32 fetching corpus: 12400, signal 559617/673036 (executing program) 2021/11/29 03:25:33 fetching corpus: 12450, signal 560274/673699 (executing program) 2021/11/29 03:25:33 fetching corpus: 12500, signal 560873/674332 (executing program) 2021/11/29 03:25:33 fetching corpus: 12550, signal 561486/675016 (executing program) 2021/11/29 03:25:33 fetching corpus: 12600, signal 562266/675730 (executing program) 2021/11/29 03:25:33 fetching corpus: 12650, signal 562837/676351 (executing program) 2021/11/29 03:25:33 fetching corpus: 12700, signal 563477/676981 (executing program) 2021/11/29 03:25:33 fetching corpus: 12750, signal 563935/677595 (executing program) 2021/11/29 03:25:34 fetching corpus: 12800, signal 564760/678321 (executing program) 2021/11/29 03:25:34 fetching corpus: 12850, signal 565393/678965 (executing program) 2021/11/29 03:25:34 fetching corpus: 12900, signal 566054/679576 (executing program) 2021/11/29 03:25:34 fetching corpus: 12950, signal 566694/680220 (executing program) 2021/11/29 03:25:34 fetching corpus: 13000, signal 567190/680806 (executing program) 2021/11/29 03:25:34 fetching corpus: 13050, signal 567701/681430 (executing program) 2021/11/29 03:25:34 fetching corpus: 13100, signal 568141/681990 (executing program) 2021/11/29 03:25:34 fetching corpus: 13150, signal 568689/682571 (executing program) 2021/11/29 03:25:35 fetching corpus: 13200, signal 569181/683089 (executing program) 2021/11/29 03:25:35 fetching corpus: 13250, signal 569748/683649 (executing program) 2021/11/29 03:25:35 fetching corpus: 13300, signal 570268/684191 (executing program) 2021/11/29 03:25:35 fetching corpus: 13350, signal 570888/684817 (executing program) 2021/11/29 03:25:35 fetching corpus: 13400, signal 571442/685398 (executing program) 2021/11/29 03:25:35 fetching corpus: 13450, signal 571887/685959 (executing program) 2021/11/29 03:25:35 fetching corpus: 13500, signal 572680/686585 (executing program) 2021/11/29 03:25:36 fetching corpus: 13550, signal 573212/687146 (executing program) 2021/11/29 03:25:36 fetching corpus: 13600, signal 573572/687672 (executing program) 2021/11/29 03:25:36 fetching corpus: 13650, signal 574161/688229 (executing program) 2021/11/29 03:25:36 fetching corpus: 13700, signal 574751/688781 (executing program) 2021/11/29 03:25:36 fetching corpus: 13750, signal 575200/689336 (executing program) 2021/11/29 03:25:36 fetching corpus: 13800, signal 575723/689885 (executing program) 2021/11/29 03:25:36 fetching corpus: 13850, signal 576234/690433 (executing program) 2021/11/29 03:25:37 fetching corpus: 13900, signal 576640/690943 (executing program) 2021/11/29 03:25:37 fetching corpus: 13950, signal 577083/691454 (executing program) 2021/11/29 03:25:37 fetching corpus: 14000, signal 577575/691957 (executing program) 2021/11/29 03:25:37 fetching corpus: 14050, signal 577918/692454 (executing program) 2021/11/29 03:25:37 fetching corpus: 14100, signal 578457/692989 (executing program) 2021/11/29 03:25:37 fetching corpus: 14150, signal 578982/693524 (executing program) 2021/11/29 03:25:37 fetching corpus: 14200, signal 579535/694038 (executing program) 2021/11/29 03:25:37 fetching corpus: 14250, signal 580048/694524 (executing program) 2021/11/29 03:25:37 fetching corpus: 14300, signal 580453/695025 (executing program) 2021/11/29 03:25:37 fetching corpus: 14350, signal 580913/695534 (executing program) 2021/11/29 03:25:38 fetching corpus: 14400, signal 581666/696074 (executing program) 2021/11/29 03:25:38 fetching corpus: 14450, signal 582230/696631 (executing program) 2021/11/29 03:25:38 fetching corpus: 14500, signal 582624/697122 (executing program) 2021/11/29 03:25:38 fetching corpus: 14550, signal 583172/697622 (executing program) 2021/11/29 03:25:38 fetching corpus: 14600, signal 583845/698166 (executing program) 2021/11/29 03:25:38 fetching corpus: 14650, signal 584545/698664 (executing program) 2021/11/29 03:25:38 fetching corpus: 14700, signal 585070/699136 (executing program) 2021/11/29 03:25:39 fetching corpus: 14750, signal 585550/699578 (executing program) 2021/11/29 03:25:39 fetching corpus: 14800, signal 586128/700096 (executing program) 2021/11/29 03:25:39 fetching corpus: 14850, signal 586545/700593 (executing program) 2021/11/29 03:25:39 fetching corpus: 14900, signal 586924/701025 (executing program) 2021/11/29 03:25:39 fetching corpus: 14950, signal 587364/701462 (executing program) 2021/11/29 03:25:39 fetching corpus: 15000, signal 587794/701895 (executing program) 2021/11/29 03:25:39 fetching corpus: 15050, signal 588370/702327 (executing program) 2021/11/29 03:25:40 fetching corpus: 15100, signal 588938/702772 (executing program) 2021/11/29 03:25:40 fetching corpus: 15150, signal 589463/703259 (executing program) 2021/11/29 03:25:40 fetching corpus: 15200, signal 589913/703708 (executing program) 2021/11/29 03:25:40 fetching corpus: 15250, signal 590451/704157 (executing program) 2021/11/29 03:25:40 fetching corpus: 15300, signal 590823/704595 (executing program) 2021/11/29 03:25:40 fetching corpus: 15350, signal 591219/705042 (executing program) 2021/11/29 03:25:40 fetching corpus: 15400, signal 591612/705478 (executing program) 2021/11/29 03:25:41 fetching corpus: 15450, signal 592097/705936 (executing program) 2021/11/29 03:25:41 fetching corpus: 15500, signal 592523/706385 (executing program) 2021/11/29 03:25:41 fetching corpus: 15550, signal 593028/706849 (executing program) 2021/11/29 03:25:41 fetching corpus: 15600, signal 593456/707271 (executing program) 2021/11/29 03:25:41 fetching corpus: 15650, signal 594064/707732 (executing program) 2021/11/29 03:25:41 fetching corpus: 15700, signal 594519/708148 (executing program) 2021/11/29 03:25:41 fetching corpus: 15750, signal 595025/708568 (executing program) 2021/11/29 03:25:41 fetching corpus: 15800, signal 595565/708990 (executing program) 2021/11/29 03:25:41 fetching corpus: 15850, signal 596145/709383 (executing program) 2021/11/29 03:25:42 fetching corpus: 15900, signal 596624/709824 (executing program) 2021/11/29 03:25:42 fetching corpus: 15950, signal 597014/710248 (executing program) 2021/11/29 03:25:42 fetching corpus: 16000, signal 597522/710654 (executing program) 2021/11/29 03:25:42 fetching corpus: 16050, signal 598000/711061 (executing program) 2021/11/29 03:25:42 fetching corpus: 16100, signal 598476/711450 (executing program) 2021/11/29 03:25:42 fetching corpus: 16150, signal 598966/711891 (executing program) 2021/11/29 03:25:42 fetching corpus: 16200, signal 599408/712290 (executing program) 2021/11/29 03:25:42 fetching corpus: 16250, signal 599942/712709 (executing program) 2021/11/29 03:25:43 fetching corpus: 16300, signal 600381/713083 (executing program) 2021/11/29 03:25:43 fetching corpus: 16350, signal 600764/713442 (executing program) 2021/11/29 03:25:43 fetching corpus: 16400, signal 601260/713818 (executing program) 2021/11/29 03:25:43 fetching corpus: 16450, signal 601602/714199 (executing program) 2021/11/29 03:25:43 fetching corpus: 16500, signal 602149/714584 (executing program) 2021/11/29 03:25:43 fetching corpus: 16550, signal 602582/714935 (executing program) 2021/11/29 03:25:43 fetching corpus: 16600, signal 602992/715311 (executing program) 2021/11/29 03:25:43 fetching corpus: 16650, signal 603422/715680 (executing program) 2021/11/29 03:25:43 fetching corpus: 16700, signal 603809/716071 (executing program) 2021/11/29 03:25:44 fetching corpus: 16750, signal 604192/716440 (executing program) 2021/11/29 03:25:44 fetching corpus: 16800, signal 604548/716805 (executing program) 2021/11/29 03:25:44 fetching corpus: 16850, signal 604978/717188 (executing program) 2021/11/29 03:25:44 fetching corpus: 16900, signal 605380/717561 (executing program) 2021/11/29 03:25:44 fetching corpus: 16950, signal 605724/717939 (executing program) 2021/11/29 03:25:44 fetching corpus: 17000, signal 606116/718292 (executing program) 2021/11/29 03:25:44 fetching corpus: 17050, signal 606558/718631 (executing program) 2021/11/29 03:25:44 fetching corpus: 17100, signal 607081/718989 (executing program) 2021/11/29 03:25:44 fetching corpus: 17150, signal 607440/719368 (executing program) 2021/11/29 03:25:44 fetching corpus: 17200, signal 607825/719709 (executing program) 2021/11/29 03:25:45 fetching corpus: 17250, signal 608343/720075 (executing program) 2021/11/29 03:25:45 fetching corpus: 17300, signal 608783/720441 (executing program) 2021/11/29 03:25:45 fetching corpus: 17350, signal 609300/720805 (executing program) 2021/11/29 03:25:45 fetching corpus: 17400, signal 609684/721152 (executing program) 2021/11/29 03:25:45 fetching corpus: 17450, signal 610227/721496 (executing program) 2021/11/29 03:25:45 fetching corpus: 17500, signal 610700/721838 (executing program) 2021/11/29 03:25:45 fetching corpus: 17550, signal 611141/722183 (executing program) 2021/11/29 03:25:46 fetching corpus: 17600, signal 611671/722505 (executing program) 2021/11/29 03:25:46 fetching corpus: 17650, signal 612259/722867 (executing program) 2021/11/29 03:25:46 fetching corpus: 17700, signal 612710/723192 (executing program) 2021/11/29 03:25:46 fetching corpus: 17750, signal 613081/723524 (executing program) 2021/11/29 03:25:46 fetching corpus: 17800, signal 613409/723834 (executing program) 2021/11/29 03:25:46 fetching corpus: 17850, signal 613816/724151 (executing program) 2021/11/29 03:25:46 fetching corpus: 17900, signal 614258/724430 (executing program) 2021/11/29 03:25:46 fetching corpus: 17950, signal 614638/724727 (executing program) 2021/11/29 03:25:47 fetching corpus: 18000, signal 614984/725025 (executing program) 2021/11/29 03:25:47 fetching corpus: 18050, signal 615401/725323 (executing program) 2021/11/29 03:25:47 fetching corpus: 18100, signal 615777/725653 (executing program) 2021/11/29 03:25:47 fetching corpus: 18150, signal 616197/725957 (executing program) 2021/11/29 03:25:47 fetching corpus: 18200, signal 616621/725957 (executing program) 2021/11/29 03:25:47 fetching corpus: 18250, signal 616960/725957 (executing program) 2021/11/29 03:25:47 fetching corpus: 18300, signal 617237/725957 (executing program) 2021/11/29 03:25:48 fetching corpus: 18350, signal 617684/725957 (executing program) 2021/11/29 03:25:48 fetching corpus: 18400, signal 618234/725957 (executing program) 2021/11/29 03:25:48 fetching corpus: 18450, signal 618757/725957 (executing program) 2021/11/29 03:25:48 fetching corpus: 18500, signal 619166/725957 (executing program) 2021/11/29 03:25:48 fetching corpus: 18550, signal 619543/725957 (executing program) 2021/11/29 03:25:48 fetching corpus: 18600, signal 620084/725957 (executing program) 2021/11/29 03:25:48 fetching corpus: 18650, signal 620447/725957 (executing program) 2021/11/29 03:25:48 fetching corpus: 18700, signal 620951/725957 (executing program) 2021/11/29 03:25:48 fetching corpus: 18750, signal 621343/725957 (executing program) 2021/11/29 03:25:49 fetching corpus: 18800, signal 621700/725961 (executing program) 2021/11/29 03:25:49 fetching corpus: 18850, signal 622189/725963 (executing program) 2021/11/29 03:25:49 fetching corpus: 18900, signal 622767/725963 (executing program) 2021/11/29 03:25:49 fetching corpus: 18950, signal 623255/725963 (executing program) 2021/11/29 03:25:49 fetching corpus: 19000, signal 623630/725963 (executing program) 2021/11/29 03:25:49 fetching corpus: 19050, signal 623991/725963 (executing program) 2021/11/29 03:25:49 fetching corpus: 19100, signal 624504/725963 (executing program) 2021/11/29 03:25:49 fetching corpus: 19150, signal 624828/725963 (executing program) 2021/11/29 03:25:50 fetching corpus: 19200, signal 625183/725963 (executing program) 2021/11/29 03:25:50 fetching corpus: 19250, signal 625518/725963 (executing program) 2021/11/29 03:25:50 fetching corpus: 19300, signal 625833/725963 (executing program) 2021/11/29 03:25:50 fetching corpus: 19350, signal 626165/725963 (executing program) 2021/11/29 03:25:50 fetching corpus: 19400, signal 626504/725963 (executing program) 2021/11/29 03:25:50 fetching corpus: 19450, signal 626973/725963 (executing program) 2021/11/29 03:25:50 fetching corpus: 19500, signal 627367/725963 (executing program) 2021/11/29 03:25:51 fetching corpus: 19550, signal 628133/725963 (executing program) 2021/11/29 03:25:51 fetching corpus: 19600, signal 628705/725963 (executing program) 2021/11/29 03:25:51 fetching corpus: 19650, signal 629056/725963 (executing program) 2021/11/29 03:25:51 fetching corpus: 19700, signal 629370/725963 (executing program) 2021/11/29 03:25:51 fetching corpus: 19750, signal 629697/725963 (executing program) 2021/11/29 03:25:51 fetching corpus: 19800, signal 630081/725963 (executing program) 2021/11/29 03:25:51 fetching corpus: 19850, signal 630398/725963 (executing program) 2021/11/29 03:25:51 fetching corpus: 19900, signal 630715/725963 (executing program) 2021/11/29 03:25:51 fetching corpus: 19950, signal 631051/725974 (executing program) 2021/11/29 03:25:52 fetching corpus: 20000, signal 631399/725974 (executing program) 2021/11/29 03:25:52 fetching corpus: 20050, signal 631724/725978 (executing program) 2021/11/29 03:25:52 fetching corpus: 20100, signal 632113/725978 (executing program) 2021/11/29 03:25:52 fetching corpus: 20150, signal 632433/725978 (executing program) 2021/11/29 03:25:52 fetching corpus: 20200, signal 632756/725978 (executing program) 2021/11/29 03:25:52 fetching corpus: 20250, signal 633193/725978 (executing program) 2021/11/29 03:25:52 fetching corpus: 20300, signal 633567/725978 (executing program) 2021/11/29 03:25:52 fetching corpus: 20350, signal 633959/725978 (executing program) 2021/11/29 03:25:53 fetching corpus: 20400, signal 634396/725978 (executing program) 2021/11/29 03:25:53 fetching corpus: 20450, signal 634700/725978 (executing program) 2021/11/29 03:25:53 fetching corpus: 20500, signal 635031/725978 (executing program) 2021/11/29 03:25:53 fetching corpus: 20550, signal 635460/725978 (executing program) 2021/11/29 03:25:53 fetching corpus: 20600, signal 635722/725978 (executing program) 2021/11/29 03:25:53 fetching corpus: 20650, signal 636094/725978 (executing program) 2021/11/29 03:25:53 fetching corpus: 20700, signal 636569/725978 (executing program) 2021/11/29 03:25:53 fetching corpus: 20750, signal 636884/725978 (executing program) 2021/11/29 03:25:53 fetching corpus: 20800, signal 637347/725978 (executing program) 2021/11/29 03:25:54 fetching corpus: 20850, signal 637689/725978 (executing program) 2021/11/29 03:25:54 fetching corpus: 20900, signal 638093/725978 (executing program) 2021/11/29 03:25:54 fetching corpus: 20950, signal 638477/725978 (executing program) 2021/11/29 03:25:54 fetching corpus: 21000, signal 638939/725978 (executing program) 2021/11/29 03:25:54 fetching corpus: 21050, signal 639288/725978 (executing program) 2021/11/29 03:25:54 fetching corpus: 21100, signal 639619/725978 (executing program) 2021/11/29 03:25:54 fetching corpus: 21150, signal 639881/725982 (executing program) 2021/11/29 03:25:54 fetching corpus: 21200, signal 640241/725982 (executing program) 2021/11/29 03:25:54 fetching corpus: 21250, signal 640556/725990 (executing program) 2021/11/29 03:25:54 fetching corpus: 21300, signal 640854/725990 (executing program) 2021/11/29 03:25:55 fetching corpus: 21350, signal 641212/725990 (executing program) 2021/11/29 03:25:55 fetching corpus: 21400, signal 641634/725992 (executing program) 2021/11/29 03:25:55 fetching corpus: 21450, signal 641949/725992 (executing program) 2021/11/29 03:25:55 fetching corpus: 21500, signal 642280/725992 (executing program) 2021/11/29 03:25:55 fetching corpus: 21550, signal 642725/725992 (executing program) 2021/11/29 03:25:55 fetching corpus: 21600, signal 643138/725992 (executing program) 2021/11/29 03:25:55 fetching corpus: 21650, signal 643490/725992 (executing program) 2021/11/29 03:25:56 fetching corpus: 21700, signal 643885/725992 (executing program) 2021/11/29 03:25:56 fetching corpus: 21750, signal 644219/725992 (executing program) 2021/11/29 03:25:56 fetching corpus: 21800, signal 644517/725992 (executing program) 2021/11/29 03:25:56 fetching corpus: 21850, signal 644832/725992 (executing program) 2021/11/29 03:25:56 fetching corpus: 21900, signal 645134/725992 (executing program) 2021/11/29 03:25:56 fetching corpus: 21950, signal 645510/725992 (executing program) 2021/11/29 03:25:56 fetching corpus: 22000, signal 645955/725992 (executing program) 2021/11/29 03:25:56 fetching corpus: 22050, signal 646318/725992 (executing program) 2021/11/29 03:25:57 fetching corpus: 22100, signal 646677/725992 (executing program) 2021/11/29 03:25:57 fetching corpus: 22150, signal 647117/725992 (executing program) 2021/11/29 03:25:57 fetching corpus: 22200, signal 647442/725992 (executing program) 2021/11/29 03:25:57 fetching corpus: 22250, signal 647817/725992 (executing program) 2021/11/29 03:25:57 fetching corpus: 22300, signal 648247/725992 (executing program) 2021/11/29 03:25:57 fetching corpus: 22350, signal 648593/725992 (executing program) 2021/11/29 03:25:57 fetching corpus: 22400, signal 648914/726000 (executing program) 2021/11/29 03:25:57 fetching corpus: 22450, signal 649233/726000 (executing program) 2021/11/29 03:25:57 fetching corpus: 22500, signal 649588/726000 (executing program) 2021/11/29 03:25:57 fetching corpus: 22550, signal 649873/726000 (executing program) 2021/11/29 03:25:58 fetching corpus: 22600, signal 650152/726000 (executing program) 2021/11/29 03:25:58 fetching corpus: 22650, signal 650580/726007 (executing program) 2021/11/29 03:25:58 fetching corpus: 22700, signal 651044/726007 (executing program) 2021/11/29 03:25:58 fetching corpus: 22750, signal 651421/726007 (executing program) 2021/11/29 03:25:58 fetching corpus: 22800, signal 651776/726007 (executing program) [ 132.510633][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.517211][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2021/11/29 03:25:58 fetching corpus: 22850, signal 652087/726007 (executing program) 2021/11/29 03:25:58 fetching corpus: 22900, signal 652334/726007 (executing program) 2021/11/29 03:25:58 fetching corpus: 22950, signal 652609/726007 (executing program) 2021/11/29 03:25:59 fetching corpus: 23000, signal 652933/726007 (executing program) 2021/11/29 03:25:59 fetching corpus: 23050, signal 653252/726007 (executing program) 2021/11/29 03:25:59 fetching corpus: 23100, signal 653557/726007 (executing program) 2021/11/29 03:25:59 fetching corpus: 23150, signal 653905/726007 (executing program) 2021/11/29 03:25:59 fetching corpus: 23200, signal 654191/726007 (executing program) 2021/11/29 03:25:59 fetching corpus: 23250, signal 654751/726007 (executing program) 2021/11/29 03:25:59 fetching corpus: 23300, signal 655020/726007 (executing program) 2021/11/29 03:25:59 fetching corpus: 23350, signal 655355/726007 (executing program) 2021/11/29 03:25:59 fetching corpus: 23400, signal 655784/726007 (executing program) 2021/11/29 03:26:00 fetching corpus: 23450, signal 656217/726007 (executing program) 2021/11/29 03:26:00 fetching corpus: 23500, signal 656592/726007 (executing program) 2021/11/29 03:26:00 fetching corpus: 23550, signal 656866/726007 (executing program) 2021/11/29 03:26:00 fetching corpus: 23600, signal 657134/726007 (executing program) 2021/11/29 03:26:00 fetching corpus: 23650, signal 657412/726007 (executing program) 2021/11/29 03:26:00 fetching corpus: 23700, signal 657827/726009 (executing program) 2021/11/29 03:26:00 fetching corpus: 23750, signal 658181/726009 (executing program) 2021/11/29 03:26:00 fetching corpus: 23800, signal 658499/726009 (executing program) 2021/11/29 03:26:01 fetching corpus: 23850, signal 658807/726009 (executing program) 2021/11/29 03:26:01 fetching corpus: 23900, signal 659131/726016 (executing program) 2021/11/29 03:26:01 fetching corpus: 23950, signal 659438/726016 (executing program) 2021/11/29 03:26:01 fetching corpus: 24000, signal 659735/726016 (executing program) 2021/11/29 03:26:01 fetching corpus: 24050, signal 660112/726016 (executing program) 2021/11/29 03:26:01 fetching corpus: 24100, signal 660583/726016 (executing program) 2021/11/29 03:26:02 fetching corpus: 24150, signal 661084/726016 (executing program) 2021/11/29 03:26:02 fetching corpus: 24200, signal 661472/726016 (executing program) 2021/11/29 03:26:02 fetching corpus: 24250, signal 661894/726016 (executing program) 2021/11/29 03:26:02 fetching corpus: 24300, signal 662148/726016 (executing program) 2021/11/29 03:26:02 fetching corpus: 24350, signal 662421/726016 (executing program) 2021/11/29 03:26:02 fetching corpus: 24400, signal 662650/726016 (executing program) 2021/11/29 03:26:02 fetching corpus: 24450, signal 662910/726016 (executing program) 2021/11/29 03:26:02 fetching corpus: 24500, signal 663278/726016 (executing program) 2021/11/29 03:26:02 fetching corpus: 24550, signal 663593/726016 (executing program) 2021/11/29 03:26:03 fetching corpus: 24600, signal 664036/726016 (executing program) 2021/11/29 03:26:03 fetching corpus: 24650, signal 664363/726016 (executing program) 2021/11/29 03:26:03 fetching corpus: 24700, signal 664610/726016 (executing program) 2021/11/29 03:26:03 fetching corpus: 24750, signal 664925/726016 (executing program) 2021/11/29 03:26:03 fetching corpus: 24800, signal 665275/726016 (executing program) 2021/11/29 03:26:03 fetching corpus: 24850, signal 665516/726016 (executing program) 2021/11/29 03:26:03 fetching corpus: 24900, signal 665869/726016 (executing program) 2021/11/29 03:26:03 fetching corpus: 24950, signal 666206/726016 (executing program) 2021/11/29 03:26:04 fetching corpus: 25000, signal 666499/726016 (executing program) 2021/11/29 03:26:04 fetching corpus: 25050, signal 666845/726019 (executing program) 2021/11/29 03:26:04 fetching corpus: 25100, signal 667173/726019 (executing program) 2021/11/29 03:26:04 fetching corpus: 25150, signal 667400/726019 (executing program) 2021/11/29 03:26:04 fetching corpus: 25200, signal 667766/726019 (executing program) 2021/11/29 03:26:04 fetching corpus: 25250, signal 668038/726019 (executing program) 2021/11/29 03:26:04 fetching corpus: 25300, signal 668367/726019 (executing program) 2021/11/29 03:26:04 fetching corpus: 25350, signal 668718/726019 (executing program) 2021/11/29 03:26:04 fetching corpus: 25400, signal 668915/726019 (executing program) 2021/11/29 03:26:05 fetching corpus: 25450, signal 669175/726019 (executing program) 2021/11/29 03:26:05 fetching corpus: 25500, signal 669502/726019 (executing program) 2021/11/29 03:26:05 fetching corpus: 25550, signal 669691/726019 (executing program) 2021/11/29 03:26:05 fetching corpus: 25600, signal 669997/726019 (executing program) 2021/11/29 03:26:05 fetching corpus: 25650, signal 670236/726019 (executing program) 2021/11/29 03:26:05 fetching corpus: 25700, signal 670578/726019 (executing program) 2021/11/29 03:26:05 fetching corpus: 25750, signal 670948/726019 (executing program) 2021/11/29 03:26:06 fetching corpus: 25800, signal 671248/726019 (executing program) 2021/11/29 03:26:06 fetching corpus: 25850, signal 671505/726019 (executing program) 2021/11/29 03:26:06 fetching corpus: 25900, signal 671804/726019 (executing program) 2021/11/29 03:26:06 fetching corpus: 25950, signal 672109/726019 (executing program) 2021/11/29 03:26:06 fetching corpus: 26000, signal 672350/726019 (executing program) 2021/11/29 03:26:06 fetching corpus: 26050, signal 672591/726019 (executing program) 2021/11/29 03:26:06 fetching corpus: 26100, signal 672981/726019 (executing program) 2021/11/29 03:26:06 fetching corpus: 26150, signal 673290/726019 (executing program) 2021/11/29 03:26:06 fetching corpus: 26200, signal 673587/726019 (executing program) 2021/11/29 03:26:07 fetching corpus: 26250, signal 674035/726020 (executing program) 2021/11/29 03:26:07 fetching corpus: 26300, signal 674313/726022 (executing program) 2021/11/29 03:26:07 fetching corpus: 26350, signal 674561/726022 (executing program) 2021/11/29 03:26:07 fetching corpus: 26400, signal 674804/726022 (executing program) 2021/11/29 03:26:07 fetching corpus: 26450, signal 675074/726022 (executing program) 2021/11/29 03:26:07 fetching corpus: 26500, signal 675348/726022 (executing program) 2021/11/29 03:26:07 fetching corpus: 26550, signal 675706/726022 (executing program) 2021/11/29 03:26:07 fetching corpus: 26600, signal 676014/726022 (executing program) 2021/11/29 03:26:07 fetching corpus: 26650, signal 676249/726022 (executing program) 2021/11/29 03:26:08 fetching corpus: 26700, signal 676656/726022 (executing program) 2021/11/29 03:26:08 fetching corpus: 26750, signal 677027/726022 (executing program) 2021/11/29 03:26:08 fetching corpus: 26800, signal 677220/726022 (executing program) 2021/11/29 03:26:08 fetching corpus: 26850, signal 677466/726022 (executing program) 2021/11/29 03:26:08 fetching corpus: 26900, signal 677712/726022 (executing program) 2021/11/29 03:26:08 fetching corpus: 26950, signal 678039/726022 (executing program) 2021/11/29 03:26:08 fetching corpus: 27000, signal 678266/726022 (executing program) 2021/11/29 03:26:08 fetching corpus: 27050, signal 678510/726022 (executing program) 2021/11/29 03:26:09 fetching corpus: 27100, signal 678867/726022 (executing program) 2021/11/29 03:26:09 fetching corpus: 27150, signal 679077/726022 (executing program) 2021/11/29 03:26:09 fetching corpus: 27200, signal 679365/726022 (executing program) 2021/11/29 03:26:09 fetching corpus: 27250, signal 679592/726022 (executing program) 2021/11/29 03:26:09 fetching corpus: 27300, signal 679894/726022 (executing program) 2021/11/29 03:26:09 fetching corpus: 27350, signal 680227/726022 (executing program) 2021/11/29 03:26:09 fetching corpus: 27400, signal 680497/726022 (executing program) 2021/11/29 03:26:09 fetching corpus: 27450, signal 680815/726022 (executing program) 2021/11/29 03:26:09 fetching corpus: 27500, signal 681126/726022 (executing program) 2021/11/29 03:26:10 fetching corpus: 27550, signal 681495/726024 (executing program) 2021/11/29 03:26:10 fetching corpus: 27600, signal 681868/726024 (executing program) 2021/11/29 03:26:10 fetching corpus: 27650, signal 682109/726032 (executing program) 2021/11/29 03:26:10 fetching corpus: 27700, signal 682369/726032 (executing program) 2021/11/29 03:26:10 fetching corpus: 27750, signal 682676/726032 (executing program) 2021/11/29 03:26:10 fetching corpus: 27800, signal 682877/726032 (executing program) 2021/11/29 03:26:10 fetching corpus: 27850, signal 683201/726032 (executing program) 2021/11/29 03:26:10 fetching corpus: 27900, signal 683509/726032 (executing program) 2021/11/29 03:26:11 fetching corpus: 27950, signal 683759/726032 (executing program) 2021/11/29 03:26:11 fetching corpus: 28000, signal 684278/726032 (executing program) 2021/11/29 03:26:11 fetching corpus: 28050, signal 684532/726032 (executing program) 2021/11/29 03:26:11 fetching corpus: 28100, signal 684794/726032 (executing program) 2021/11/29 03:26:11 fetching corpus: 28150, signal 685073/726032 (executing program) 2021/11/29 03:26:11 fetching corpus: 28200, signal 685315/726032 (executing program) 2021/11/29 03:26:11 fetching corpus: 28250, signal 685597/726032 (executing program) 2021/11/29 03:26:11 fetching corpus: 28300, signal 685921/726032 (executing program) 2021/11/29 03:26:11 fetching corpus: 28350, signal 686163/726032 (executing program) 2021/11/29 03:26:11 fetching corpus: 28400, signal 686422/726032 (executing program) 2021/11/29 03:26:12 fetching corpus: 28450, signal 686670/726032 (executing program) 2021/11/29 03:26:12 fetching corpus: 28500, signal 686858/726032 (executing program) 2021/11/29 03:26:12 fetching corpus: 28550, signal 687105/726032 (executing program) 2021/11/29 03:26:12 fetching corpus: 28600, signal 687370/726032 (executing program) 2021/11/29 03:26:12 fetching corpus: 28650, signal 687712/726032 (executing program) 2021/11/29 03:26:12 fetching corpus: 28700, signal 688018/726032 (executing program) 2021/11/29 03:26:12 fetching corpus: 28750, signal 688301/726033 (executing program) 2021/11/29 03:26:12 fetching corpus: 28800, signal 688556/726033 (executing program) 2021/11/29 03:26:13 fetching corpus: 28850, signal 688853/726033 (executing program) 2021/11/29 03:26:13 fetching corpus: 28900, signal 689135/726039 (executing program) 2021/11/29 03:26:13 fetching corpus: 28950, signal 689373/726039 (executing program) 2021/11/29 03:26:13 fetching corpus: 29000, signal 689631/726039 (executing program) 2021/11/29 03:26:13 fetching corpus: 29050, signal 689924/726039 (executing program) 2021/11/29 03:26:13 fetching corpus: 29100, signal 690120/726039 (executing program) 2021/11/29 03:26:13 fetching corpus: 29150, signal 690417/726039 (executing program) 2021/11/29 03:26:13 fetching corpus: 29200, signal 690643/726039 (executing program) 2021/11/29 03:26:14 fetching corpus: 29250, signal 690887/726039 (executing program) 2021/11/29 03:26:14 fetching corpus: 29300, signal 691127/726039 (executing program) 2021/11/29 03:26:14 fetching corpus: 29350, signal 691419/726039 (executing program) 2021/11/29 03:26:14 fetching corpus: 29400, signal 691635/726039 (executing program) 2021/11/29 03:26:14 fetching corpus: 29450, signal 691860/726039 (executing program) 2021/11/29 03:26:14 fetching corpus: 29500, signal 692325/726039 (executing program) 2021/11/29 03:26:14 fetching corpus: 29550, signal 692617/726039 (executing program) 2021/11/29 03:26:14 fetching corpus: 29600, signal 692892/726039 (executing program) 2021/11/29 03:26:14 fetching corpus: 29650, signal 693067/726039 (executing program) 2021/11/29 03:26:15 fetching corpus: 29700, signal 693340/726039 (executing program) 2021/11/29 03:26:15 fetching corpus: 29750, signal 693560/726039 (executing program) 2021/11/29 03:26:15 fetching corpus: 29800, signal 693788/726039 (executing program) 2021/11/29 03:26:15 fetching corpus: 29850, signal 694062/726039 (executing program) 2021/11/29 03:26:15 fetching corpus: 29900, signal 694306/726039 (executing program) 2021/11/29 03:26:15 fetching corpus: 29950, signal 694563/726039 (executing program) 2021/11/29 03:26:15 fetching corpus: 30000, signal 694791/726042 (executing program) 2021/11/29 03:26:15 fetching corpus: 30050, signal 695055/726042 (executing program) 2021/11/29 03:26:15 fetching corpus: 30100, signal 695318/726042 (executing program) 2021/11/29 03:26:16 fetching corpus: 30150, signal 695665/726042 (executing program) 2021/11/29 03:26:16 fetching corpus: 30200, signal 695875/726047 (executing program) 2021/11/29 03:26:16 fetching corpus: 30250, signal 696156/726047 (executing program) 2021/11/29 03:26:16 fetching corpus: 30300, signal 696466/726047 (executing program) 2021/11/29 03:26:16 fetching corpus: 30350, signal 696688/726047 (executing program) 2021/11/29 03:26:16 fetching corpus: 30400, signal 696907/726047 (executing program) 2021/11/29 03:26:17 fetching corpus: 30450, signal 697166/726047 (executing program) 2021/11/29 03:26:17 fetching corpus: 30500, signal 697564/726047 (executing program) 2021/11/29 03:26:17 fetching corpus: 30550, signal 697995/726047 (executing program) 2021/11/29 03:26:17 fetching corpus: 30600, signal 698248/726047 (executing program) 2021/11/29 03:26:17 fetching corpus: 30650, signal 698542/726047 (executing program) 2021/11/29 03:26:17 fetching corpus: 30700, signal 698742/726047 (executing program) 2021/11/29 03:26:17 fetching corpus: 30750, signal 699044/726047 (executing program) 2021/11/29 03:26:17 fetching corpus: 30800, signal 700944/726047 (executing program) 2021/11/29 03:26:17 fetching corpus: 30850, signal 701176/726047 (executing program) 2021/11/29 03:26:18 fetching corpus: 30900, signal 701385/726047 (executing program) 2021/11/29 03:26:18 fetching corpus: 30950, signal 701605/726047 (executing program) 2021/11/29 03:26:18 fetching corpus: 31000, signal 701943/726047 (executing program) 2021/11/29 03:26:18 fetching corpus: 31050, signal 702150/726047 (executing program) 2021/11/29 03:26:18 fetching corpus: 31100, signal 702496/726047 (executing program) 2021/11/29 03:26:18 fetching corpus: 31150, signal 702833/726047 (executing program) 2021/11/29 03:26:18 fetching corpus: 31200, signal 703111/726047 (executing program) 2021/11/29 03:26:18 fetching corpus: 31250, signal 703359/726047 (executing program) 2021/11/29 03:26:19 fetching corpus: 31300, signal 703594/726048 (executing program) 2021/11/29 03:26:19 fetching corpus: 31350, signal 703851/726050 (executing program) 2021/11/29 03:26:19 fetching corpus: 31400, signal 704067/726050 (executing program) 2021/11/29 03:26:19 fetching corpus: 31450, signal 704276/726050 (executing program) 2021/11/29 03:26:19 fetching corpus: 31500, signal 704553/726050 (executing program) 2021/11/29 03:26:19 fetching corpus: 31550, signal 704815/726050 (executing program) 2021/11/29 03:26:19 fetching corpus: 31600, signal 705059/726050 (executing program) 2021/11/29 03:26:19 fetching corpus: 31650, signal 705269/726050 (executing program) 2021/11/29 03:26:20 fetching corpus: 31700, signal 705544/726050 (executing program) 2021/11/29 03:26:20 fetching corpus: 31750, signal 705715/726050 (executing program) 2021/11/29 03:26:20 fetching corpus: 31800, signal 705903/726050 (executing program) 2021/11/29 03:26:20 fetching corpus: 31850, signal 706280/726050 (executing program) 2021/11/29 03:26:20 fetching corpus: 31900, signal 706470/726050 (executing program) 2021/11/29 03:26:20 fetching corpus: 31950, signal 706667/726050 (executing program) 2021/11/29 03:26:20 fetching corpus: 32000, signal 706954/726050 (executing program) 2021/11/29 03:26:20 fetching corpus: 32050, signal 707272/726050 (executing program) 2021/11/29 03:26:21 fetching corpus: 32100, signal 707567/726050 (executing program) 2021/11/29 03:26:21 fetching corpus: 32150, signal 708044/726050 (executing program) 2021/11/29 03:26:21 fetching corpus: 32200, signal 708206/726050 (executing program) 2021/11/29 03:26:21 fetching corpus: 32250, signal 708435/726050 (executing program) 2021/11/29 03:26:21 fetching corpus: 32300, signal 708654/726050 (executing program) 2021/11/29 03:26:21 fetching corpus: 32350, signal 708915/726050 (executing program) 2021/11/29 03:26:21 fetching corpus: 32400, signal 709159/726050 (executing program) 2021/11/29 03:26:22 fetching corpus: 32450, signal 709325/726050 (executing program) 2021/11/29 03:26:22 fetching corpus: 32500, signal 709521/726051 (executing program) 2021/11/29 03:26:22 fetching corpus: 32550, signal 709817/726053 (executing program) 2021/11/29 03:26:22 fetching corpus: 32600, signal 710063/726053 (executing program) 2021/11/29 03:26:22 fetching corpus: 32650, signal 710345/726053 (executing program) 2021/11/29 03:26:22 fetching corpus: 32700, signal 710615/726053 (executing program) 2021/11/29 03:26:22 fetching corpus: 32750, signal 710920/726053 (executing program) 2021/11/29 03:26:22 fetching corpus: 32800, signal 711162/726053 (executing program) 2021/11/29 03:26:22 fetching corpus: 32850, signal 711377/726053 (executing program) 2021/11/29 03:26:22 fetching corpus: 32900, signal 711659/726053 (executing program) 2021/11/29 03:26:23 fetching corpus: 32950, signal 711903/726053 (executing program) 2021/11/29 03:26:23 fetching corpus: 33000, signal 712086/726053 (executing program) 2021/11/29 03:26:23 fetching corpus: 33050, signal 712391/726053 (executing program) 2021/11/29 03:26:23 fetching corpus: 33100, signal 712581/726053 (executing program) 2021/11/29 03:26:23 fetching corpus: 33150, signal 712801/726053 (executing program) 2021/11/29 03:26:23 fetching corpus: 33200, signal 713084/726053 (executing program) 2021/11/29 03:26:23 fetching corpus: 33250, signal 713400/726053 (executing program) 2021/11/29 03:26:23 fetching corpus: 33300, signal 713608/726053 (executing program) 2021/11/29 03:26:23 fetching corpus: 33350, signal 713867/726053 (executing program) 2021/11/29 03:26:24 fetching corpus: 33400, signal 714077/726053 (executing program) 2021/11/29 03:26:24 fetching corpus: 33450, signal 714363/726053 (executing program) 2021/11/29 03:26:24 fetching corpus: 33500, signal 714730/726053 (executing program) 2021/11/29 03:26:24 fetching corpus: 33550, signal 714948/726053 (executing program) 2021/11/29 03:26:24 fetching corpus: 33600, signal 715152/726053 (executing program) 2021/11/29 03:26:24 fetching corpus: 33650, signal 715453/726053 (executing program) 2021/11/29 03:26:24 fetching corpus: 33700, signal 715701/726053 (executing program) 2021/11/29 03:26:24 fetching corpus: 33750, signal 715911/726053 (executing program) 2021/11/29 03:26:25 fetching corpus: 33800, signal 716116/726055 (executing program) 2021/11/29 03:26:25 fetching corpus: 33850, signal 716327/726057 (executing program) 2021/11/29 03:26:25 fetching corpus: 33900, signal 716529/726057 (executing program) 2021/11/29 03:26:25 fetching corpus: 33950, signal 716714/726057 (executing program) 2021/11/29 03:26:25 fetching corpus: 34000, signal 716897/726057 (executing program) 2021/11/29 03:26:25 fetching corpus: 34050, signal 717158/726057 (executing program) 2021/11/29 03:26:26 fetching corpus: 34100, signal 717295/726057 (executing program) 2021/11/29 03:26:26 fetching corpus: 34150, signal 717525/726057 (executing program) 2021/11/29 03:26:26 fetching corpus: 34163, signal 717603/726057 (executing program) 2021/11/29 03:26:26 fetching corpus: 34163, signal 717603/726057 (executing program) 2021/11/29 03:26:27 starting 6 fuzzer processes 03:26:27 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x60, 0x0, &(0x7f0000000140)=[@acquire={0x40046305, 0x3}, @increfs_done, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000080)={@fd, @ptr={0x70742a85, 0x1, &(0x7f0000000000)=""/70, 0x46, 0x0, 0x2}, @flat=@binder={0x73622a85, 0x1, 0x2}}, &(0x7f0000000100)={0x0, 0x18, 0x40}}}], 0x76, 0x0, &(0x7f00000001c0)="9e4cce824762840eb29ecca779b49f73a4cd9d181567780fb9b459cd5234e0c8500269b819c5706dec82569cf062be9363dc88ff5f8eff05351323a2afbd9ea04f453810d601ba0b0f2265a911f8e1696aaa74650ae0f1b8e9d900b9494df4c7169a45954b6cafeffa7817862fc830b082a7df310311"}) read$hiddev(0xffffffffffffffff, &(0x7f0000000280)=""/125, 0x7d) ioctl$AUTOFS_IOC_PROTOSUBVER(0xffffffffffffffff, 0x80049367, &(0x7f0000000300)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc04c560f, &(0x7f00000005c0)={0x2, 0x1, 0x4, 0x40, 0x9, {r0, r1/1000+60000}, {0x5, 0x8, 0x5, 0x5, 0x1f, 0x6f, "d90e973f"}, 0x3a1000, 0x1, @planes=&(0x7f0000000580)={0x4, 0x5, @mem_offset=0x9, 0x4}, 0x0, 0x0, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000a40)={0xd0, 0x0, &(0x7f0000000840)=[@enter_looper, @acquire={0x40046305, 0x2}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000640)={@fd, @fda={0x66646185, 0x4, 0x1, 0x16}, @fd={0x66642a85, 0x0, r2}}, &(0x7f00000006c0)={0x0, 0x18, 0x34}}}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000780)={@fda={0x66646185, 0x3, 0x2, 0x1b}, @flat=@weak_binder={0x77622a85, 0x0, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000700)=""/71, 0x47, 0x2, 0x3}}, &(0x7f0000000800)={0x0, 0x1c, 0x34}}, 0x400}, @request_death, @clear_death={0x400c630f, 0x3}, @exit_looper, @acquire={0x40046305, 0x2}], 0xd1, 0x0, &(0x7f0000000940)="00383e820b9fa3beafa2c246e4373073f613ace51c222e82b76f83067c51ca15eae4237a4519bbc0bc72f1fb7ce77a538a3089bf954f8eeb62a1974bf6098a989d278857393c716d4dc8de885a5ea4674b6bf25e5ef24857dfbce6d0f9a040bac02fe3551d4924fdc564009899ebcec4b42fc633547729330dca6bc65d1c71aaabe9509bda6c2fe0561d6e5de0c2be15d9afc676068b22ace9f136507e5efb4abc83db5557534f0d49f753d3f73e3c4a706e364f8518483bced6df46e916ca0b46b0fb47a464c333eea3cb5e1f2096c6d0"}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x2c, 0x0, 0x814, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0x80) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000bc0)={&(0x7f0000000b80)=[0x2, 0x400, 0x20], 0x3, 0x40, 0x2, 0x5, 0x42, 0x796, 0x8, {0x9f, 0x0, 0x7f, 0x1, 0x3, 0x1000, 0x7, 0x0, 0xd7, 0x7f, 0x2224, 0x0, 0x7fffffff, 0xe42, "143781d391b4e7b4bd2aa3c5617e314afcada21a4c5b2e38de60fe7cfb825478"}}) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000c80), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x54, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x11}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x54}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e00)={{{@in6=@ipv4={""/10, ""/2, @multicast1}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000f00)=0xe4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)=@bridge_getvlan={0x38, 0x72, 0x800, 0x70bd29, 0x25dfdbfe, {0x7, 0x0, 0x0, r4}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x1c4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000001000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3}}, './file0\x00'}) ioctl$AUTOFS_IOC_CATATONIC(r5, 0x9362, 0x0) r6 = openat2(r5, &(0x7f0000001040)='./file0\x00', &(0x7f0000001080)={0x0, 0x1, 0x8}, 0x18) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f00000010c0)=0x2) r7 = dup(r2) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000001440)={0x7c, 0x0, &(0x7f00000012c0)=[@acquire_done={0x40106309, 0x2}, @request_death, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x60, 0x18, &(0x7f0000001200)={@ptr={0x70742a85, 0x0, &(0x7f0000001100)=""/212, 0xd4, 0x2, 0x31}, @fda={0x66646185, 0x5, 0x2, 0x2b}, @fda={0x66646185, 0x3, 0x1, 0x15}}, &(0x7f0000001280)={0x0, 0x28, 0x44}}, 0x400}, @dead_binder_done], 0xdd, 0x0, &(0x7f0000001340)="4b475358fc562c288f3727aea20be78e609a0c16babf7c1a2d025b430ad14abc9a38ce90feaff9dd6a7022bfe6c93069a65c7e2d3d02932dc3f2957b1ca08437b750f3dcbadd1cad78f5c1a8b8b48d369f9a99812409b53ce5092ebe4014761fdc68dd2f61bb5703e41cffd9149fe49e44d5de0fefcd57cbd326720072479ea052aef5e05037d3ea8930cbc99b122c228cceffc0b738e4ff22bb1d519e5644db1951c7eac5f8979f53c2b8fad1290597e4a9090e089b124a079f999642925ce5156baff04180daedf52c1e9d2dc1e025e1c5c3a89cc9145dc214cc1900"}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r7, 0x4, &(0x7f0000001480)='\x00', &(0x7f00000014c0)='./file0\x00', r5) 03:26:28 executing program 1: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r0 = openat$sndseq(0xffffff9c, &(0x7f0000000040), 0x2400) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0xee01, r2}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) read$FUSE(0xffffffffffffffff, &(0x7f0000000300)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x400c, &(0x7f0000002340)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x401}}, {@max_read={'max_read', 0x3d, 0x7}}, {@max_read={'max_read', 0x3d, 0xfff}}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0xa00}}, {@blksize}, {@allow_other}, {@default_permissions}], [{@fsmagic={'fsmagic', 0x3d, 0x40}}, {@uid_eq={'uid', 0x3d, r6}}, {@appraise}]}}) r8 = syz_open_dev$loop(&(0x7f0000002580), 0x9, 0x8082) io_submit(0x0, 0x2, &(0x7f0000002640)=[&(0x7f0000002540)={0x0, 0x0, 0x0, 0x8, 0x45a, r1, &(0x7f0000002500)="53d71f37ee45644c", 0x8, 0x80000000, 0x0, 0x0, r5}, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0xffff, r8, &(0x7f00000025c0)="a73c95c6cadccdf8aa86eb74aa5111b1b3d6c1c0196a6bc81b23e7a594a5233df8", 0x21, 0x1, 0x0, 0x0, r1}]) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000002680), 0x10) sendfile(r5, r9, &(0x7f00000026c0)=0x2, 0x1ff) r10 = openat$fb0(0xffffff9c, &(0x7f0000002700), 0x109001, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r10, 0x80047213, &(0x7f0000002740)) r11 = openat$vcs(0xffffff9c, &(0x7f0000002780), 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r11, &(0x7f0000002880)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002840)={&(0x7f0000002800)={0x20, 0x0, 0x204, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x7f}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40094}, 0x11) mount$fuse(0x0, &(0x7f00000028c0)='./file1\x00', &(0x7f0000002900), 0x40040, &(0x7f0000002940)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x800}}], [{@pcr={'pcr', 0x3d, 0x2e}}, {@euid_lt={'euid<', r6}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, 'max_read'}}]}}) openat(r1, &(0x7f0000002a80)='./file0\x00', 0x84100, 0x1) ioctl$BTRFS_IOC_BALANCE_V2(r8, 0xc4009420, &(0x7f00000042c0)={0x0, 0x5, {0x2, @usage=0x2, 0x0, 0x10001, 0x10001, 0x3, 0x3, 0x0, 0x2, @usage, 0x9f33, 0x2, [0x4, 0x8, 0xfffffffffffffff7, 0xfff, 0x6b, 0x1]}, {0x0, @struct={0xfc, 0xa91}, 0x0, 0x8001, 0x6, 0x100000000, 0x9, 0x4, 0x81, @usage=0x4, 0x1, 0x1, [0x7, 0x8, 0x152c, 0x81, 0xffff, 0x2]}, {0x9, @struct={0x5, 0x3}, 0x0, 0x2, 0xfffffffffffffff7, 0x401, 0xffffffff7fffffff, 0x3, 0x440, @struct={0x9, 0x2}, 0x1, 0x9, [0x8, 0x444, 0x7f, 0xcb4f, 0x80, 0x2]}, {0xe, 0x63f, 0x53ea}}) 03:26:28 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x5ec, [0x0, 0x20000040, 0x2000012a, 0x20000288], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x9, 0x536cb3d2065fce35, 0xfbfb, 'veth0_vlan\x00', 'dummy0\x00', 'bridge_slave_1\x00', 'wlan1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff], @remote, [0xff, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xba, [], [], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xc0, 'syz1\x00', {0x3}}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{0x3, 0x22, 0x88f8, 'virt_wifi0\x00', 'team_slave_1\x00', 'veth0_to_bridge\x00', 'syzkaller1\x00', @empty, [0x0, 0x0, 0xff], @remote, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x6e, 0xfe, 0x12e, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1, 'syz1\x00', {0x4}}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x7f, 0x20, {0xff}}}}], @common=@dnat={'dnat\x00', 0xc, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x3, 0x0, 0x8035, 'virt_wifi0\x00', 'bond_slave_0\x00', 'nr0\x00', 'erspan0\x00', @broadcast, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0xf2, 0x162, 0x18a, [@nfacct={{'nfacct\x00', 0x0, 0x24}, {{'syz0\x00'}}}, @statistic={{'statistic\x00', 0x0, 0x18}, {{0x0, 0x1, 0x7, 0xffffffe0, 0xfffffff9, {0x5}}}}], [@common=@STANDARD={'\x00', 0x4, {0xffffffffffffffff}}, @common=@log={'log\x00', 0x24, {{0x3, "3887c914c1078245c9870dd86094700c212a6075b4bcc1caff0c53e32cf4"}}}], @common=@STANDARD={'\x00', 0x4, {0x2}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{0x11, 0x8, 0x11, 'team_slave_0\x00', 'veth1_vlan\x00', 'macvlan1\x00', 'veth1_vlan\x00', @broadcast, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @broadcast, [0x0, 0x0, 0x0, 0x0, 0xff], 0xda, 0x14a, 0x1ba, [@rateest={{'rateest\x00', 0x0, 0x48}, {{'ip6erspan0\x00', 'bond0\x00', 0x8, 0x2, 0x810000, 0x894d, 0x60f, 0x4, {0x400}, {0x5}}}}], [@common=@redirect={'redirect\x00', 0x4, {{0xffffffffffffffff}}}, @common=@log={'log\x00', 0x24, {{0x7, "2d2a2390ea9625d21260b400567a1b42adb67cd836c2130243cb98c84aa1", 0x8}}}], @common=@NFLOG={'NFLOG\x00', 0x4c, {{0x9, 0x1, 0x6aaa, 0x1, 0x0, "5dbd1850f38d54ce12226670571f75560dc6cb721790f76af22da8fc65ef2a8738391d55a2654911c22ac439ceffc29bcfe33b4230280059311a757f67162058"}}}}]}]}, 0x63c) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000006c0)={0x8, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000780)={0x7f, {{0x2, 0x4e24, @private=0xa010101}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x104) r1 = pidfd_getfd(r0, r0, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2c, &(0x7f00000008c0)=""/75, &(0x7f0000000940)=0x4b) bind$inet(r0, &(0x7f0000000980)={0x2, 0x4e21, @loopback}, 0x10) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f00000009c0)={{r1}, "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"}) r2 = openat$full(0xffffff9c, &(0x7f00000019c0), 0x400042, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001ac0)={'ip_vti0\x00', &(0x7f0000001a40)={'ip_vti0\x00', 0x0, 0x40, 0x8000, 0x8, 0x4, {{0xe, 0x4, 0x1, 0x5, 0x38, 0x64, 0x0, 0x0, 0x29, 0x0, @loopback, @local, {[@lsrr={0x83, 0x17, 0xf4, [@private=0xa010102, @rand_addr=0x64010102, @multicast1, @broadcast, @multicast2]}, @ra={0x94, 0x4}, @generic={0x88, 0x8, "74d38f095ce6"}, @end]}}}}}) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001b00)=0x0, &(0x7f0000001b40)=0x4) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000001c80)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001b80)={0x84, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x14800}, 0x14) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000001cc0)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x38}}, {0x306, @broadcast}, 0x14, {0x2, 0x4e22, @remote}, 'ip_vti0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000001e00)={'ip6_vti0\x00', &(0x7f0000001d80)={'syztnl2\x00', r4, 0x4, 0x3c, 0x33, 0x87, 0x20, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x10, 0x80, 0x9, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000001ec0)={'syztnl1\x00', &(0x7f0000001e40)={'ip6gre0\x00', r3, 0x2f, 0x0, 0x2, 0x7f, 0xd, @local, @mcast2, 0x7, 0x0, 0x6, 0xfffffffc}}) sendmsg$nl_route(r0, &(0x7f0000001fc0)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f00)=@ipv6_getnetconf={0x4c, 0x52, 0x8, 0x70bd28, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x4}, @NETCONFA_FORWARDING={0x8, 0x2, 0x9}, @NETCONFA_IFINDEX={0x8, 0x1, r6}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x3f}, @NETCONFA_IFINDEX={0x8, 0x1, r7}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x674}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8094}, 0x40) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002000)) r8 = openat$cachefiles(0xffffff9c, &(0x7f0000002040), 0x8000, 0x0) write$UHID_INPUT(r8, &(0x7f0000002080)={0x8, {"e35ad4c0adc224ed58621ba276705bd5740c075790d00bb666739e6602c05024521a67c9556d269ea0e594eb750955af233ccac060b9d99560490fce691b29b5ddc2a8ff5778597d57d90f78bcc4840e58549891fe0c81b895f0984afba14d0f56741259db2a77300113f1c8de8a87d323b7549c6640057ca204adb643df1179fba2774912a2f56df813e2a1d209609e70bccfa130bed6a55862c0a658f25e27584e8644d62b2f0c7ba09d2ab14d6f7e50a72fc9cb546fc332847dddafb6d9601ae3f14c70036a1e4ec9e1f0f617ed9ce2b17bb250723be2190eb164d1c7735f2233e34f95057764e40efa0c56a54f08a726614c45ef87a7fb6833f95ab81f8f298e66601eba9018aa0544ccd20bcca289d3251f28f944f7cafb764ff029ff8f2985700b742222d99a3e7c44dfbd75aa6e482236a0bdc6b06de348e57dd2ce769c71037026f5fff856a7d7b2f673850d3da9b1b73f603e41c97db7afc14499718310390ea0ba3c006fd0e10796743021b3f2ea35e6b1c7ca19a995072f08145485c3c34bde1a87569953c5e848cc9edbc6f0d79b336e307a2edde7e3552663750a45d4d1048c52bcfd5376505372746a4506fbb5211c4b748f27789a5c811ac3325ada7a4150acdc3fe2eb4fe5dffe266248995a48c8beaf9b5042f028a7ff2ee40194378a3b1c713d2d5364cc334b4934cf81f57d760eb9546453e1f2b9866a0b86bd4659923d17f5f25f75ff2bc9a59a61c8cb69b1c923704c2fccb2419ab3ed5973d08b6a6c4f5075bc562873ba0e00970ef90a5f3496a36f76c993ea7ed63dabf07885ff05156098ebb60f101f506c2239ea880445843195429ffa742a696711695e7a644d97a4e5202d1f1d190d7e8b67cadfac70a3730e36e3c7e799823b1bbb3fa30d4f67b0ad940a1184b737904f832305b7afe89fa8222f0471817c9d6eef2e148cec88543d56a4a7d935bcc9a3d7d2dd8644e7ad969d72f1a181cade5760d6df994c4d8780f05625e4543e7a87f741ba47cc4fe0ec992e2ef659f9c8da92acfc3e35b7c37ef214f9884570ebb4a3c5f660e074d3fed4ac562b5ba498ba135721ad838959f28f052f6238d7113a4f899ac855709b73cf0f2bd98ce3898cad38ced4cf17ed523d26e39fdd7c65680bc342c64d855e01da8e1d9bd2dd41e4e7a4ff82c319a59e7ccc6fe2f326fc9ef736680da7017e9491466f2e9f49ded38258a4181df089766214aac617b43d8c319258be5c17931b3410561ead4293ef96dced01850be1f05315a13c9107ca5e515cfd69bebd4af89311dde0fb53a994c0aa1905af058f775a18a2897ebe254f262f8f52ceb6050bed18e8404bb8cc03b2788c1a86b3b88e9d34e721c234bdc98d4788a66366f61c881f5f3a39d9013ed3d55b429e65a2a6d5e1facdd11fe99f76c61a2db96395ab61483b5dfd4fb5bf85a851481dddc84a4e271ecb95a0ab946f34736c2112b1d28dec8649256b32ecb590d947a5945286c2b4ee29ffee2b22e6f6008d836b672f4266cde2cec17ef9a096ff5f378ab3b165a6c169e506acc3da651a0d3b187ef87f6e86f64dfeacbae551c8a5249cf3de09917238d43aaaa79eec096e3c8e3db94214554479040db05cbcfcc40eac8d4f715d83112daedaa2e8a13b2298287a57bae6002013cfb2bad7d75b027f1f5536aea222fd306876e27f48af5e8ae19ad116548dcdf3e6d08fada094dcea739b25380d35014eca4334cd9124fdbefac2ef72651b80a4fe5079083054d70d14148b2699a31772ca298561d98d0a2a3d0ec5d5d9537c4a6f8ed9ce8a5207b50da1eb4f09217019c7f38c92632e9530ca7465bd3fc99f9674f70b6b4fcdc0baa892a129b2d0da87a0f3292e6fd8a6968581ebb5f0ab4722c8c8becfe234364547e95a443bef1352ba7622be96f7dfd40b88875ebcd11c0e7ec1bf1bfb129d97950a0efeafd1bfcd5f39fb4380191d16c00fc2ed346bfe1c5dc658e06dc0d98529e07adf26b433c1df6d19749f83494a6cae68dd8ff955ee6e93c146e824ff3c3dc6f72429c9f346106daaf03fe50203feb3e77d1ed0c1460f3bf93b2461cd4f1457fde6c11ba48131730122055ef0f47d8ed0368f2ce344e2b9da10bb93a9099fea150513a2ad886f5da1d506991394580ca79c04799f6a1b5fe9307bde3d10bab569dd7863d23b70beb4095edc21bdba188e0337496d29e6caa5041f7eb549e859119aa4618cd4533d8452f3f53126b0c51bc188ed09b489dec6ff89b2760c392b56cdafbe7c670c673e84e90fee99daf24ba27f99ed62087afbcb10de15bd9c56d6af7c8767bcb91230f48f6734b0496797fa84f8f62aff4bee8c1dc7bfb16947d277dc5e6aed4880ac4fe1fa4444ed5823e1ac0983f540d80daf73febad4fd1e130e9ff9de5c9b316d2661f65f17ba364665aa2016f2f3ca53fbb8e50a9ff7dcbd79ef56a5fbf1b6dae644929d5b8ccd9a123c0694a98fe1d0be1eca6d9d82cc002db9a059911e84a27c4cde2cd284f7a5fc0534b57c3b29347931091932ea8ebb49bf01aa07e1fede31dfda691eab8cccbe6a4556b80cff6c559d3ac79558e0509b393998386d1b9837281c3caf0bd8cb77b525058a24cd46b4a7ca03453a3bebb4659f5fd4dd0e409f8c94ddb41afe012f202c08ecf5e536c8d7f1c5fb3bc54154c4f0b2b456950c5ff9a50fdf31021316791c1ddbb4c47d7fc24f21dd42eb904aca5e80971e297a5e64c35e443355fcc322238033b5064f8f8317408b2e479d5fd0bf5c3d6b6397a4a653d2c65d857cd0e0bc075d1d5b4c6839ff8df522c834f63669ee752bef0ed315d5fbcaafbac9f1e4ee7203c24a9647a61d18c63c07adc1c66fc87316a8566f416814da4beaaa90260f8fc724dfcb8aa04b1a69997b1bcfc5f87ac5eae51a735e340d17e6d10bd91a8148b942da390392ac297d76a8738ed90fc7872b0d2171b38d2f44242917dfc71c7d7af1482c54cad226dc9a20dddf1963ae74e7c6a34c4eba5f5b52e2d8ef2e040a7a33c63fbb7ecaa4976983dc7993f26878aaaaee94a5f8ae8013c9c8799e321a997ffb9a2bdeaeeff839439cb77805f0711939177075f476d2a25eac1937d4120a76e4290311dacf97708a22ac819f8b8c9af48a399f71b11a7e79ea1cf8bd2264b7672ea783bc106f1c3335f9584779c16f4e50dbd06dafd75dbac2b8ee2d94edc11a7b2b9bd48764118132a6504fdbbb836e997742eb62051f5fe859ca4965084c2457ca6efb3c12f95ff94a89056c2af992062c800063d4a0dfe0c5efdceb6e903de1d35968d404f3a34afb30bf7d39701cc07e963008b54b10baaf946db85669fbcc403c212bb2112457d08021ad9cff94c57832f6a4aad33f1de313cfdfe99e1c3fd45567ed49ea0d2b97f1d90beb7911f71e96e8e94f24364147bfeaab747816ff8bcf6c8e0760646502b3366a87b51832c3481a5dfad005ba52dd7d8f153e5fedbe3b793ab10e8e1212b897a8f019b784b698ee8fea9671ba42d88a8b8172d1bc612b646dece0bfcdae0cab7178fac4c7274d929c42712f4aae1575232d86edce132bf24bf2c2ee058d176fc5b2173c79e0eff919bbb90d4454cad08291c1d3fd1d8f8276904cbcbfb8192687d06be4c9fe1d41c19997762fd9069162898646fa3f2b0ef6859dd5d5172fdd52175d9f11f7a9553383bebd952feaa2c33f840664679caef644bcf8d1811f5de1cffec06b0da851fb769cbcb47de00fe9d27cca1f66c44c603d25ef0ee2dc8e95cacfb9909e09627ed31af6e7461939934ec6b3158acbbf655ff797c41b568672d6829a88b319ffb0b23178442d1e30b15cd0e16cfc956ef7f81baee4d4b58bf277dbe1ac3c789ad58d93e77e4116c312dcb6587303803c85f96e72eb4d354002362b6166625ad9e481b6a9396be02644f17494efa5d63c8ad5850de7c2b306e73c669d5e4307a1c4ee506f073c622a7a3b97403f8abbbf908a45dcb9c6f4555d1d854c0d9d8e409df50936d8b7763c8b3e389a8c4cba2db0ddcdcd6f87217f53d2d8d622caaddbe55340608dc445c3cb1431d9caaccc31ba4405f063e57ec65e47ad1d7ea652feb315a4a5529ccb84662ef4568ada09e563f4d695063e834c39e26482f69f672721011d06b5febec7fd2507b08ce906dd67727665f117069673036b8631abbad375b170b24659880fdddcd24edac5d445b1c2d78848c44ecccdb0f0955a9ef33a19ca373891f8a3957491931bb602a465e3bf9abf7f6f1a22ae8beeae7709eb698caa2fb0b9aa37e0b57b4d2bed35cfe9e045e51cabeca24baefa09a65738c034375bda4060c440421b269c545c99bc4253d37d6381c0d30b1a93f31bf6d7784aaa27fcff1f925080d6d0ef42ad3801fc2d7db5d7e5e562e7b58502ffc1d9de5670220d187b84fd44add9bfa6e94dbdf9cda84145eda5340a75e350abb9baa5e6ec73524a452db601571f1aab3a0d29c98e00d2635d6bc25255d213be54a81cca7efb6a066f0dd0e5d6bf295fc222ae5dacbed6f31ee4dc11de5ac419a8353e3a61262f0b94dcb9c9d5f709cfeecd5ab11832a9423366b66adfdb9c3e5b8316d0bc4d7e8c0628d3389f497a0ffc1eeb54783eba461b6e86385f444a24b9c0652339feb6810598a9ae71743e033842c851c98441f3cb1030a9b73715d5df0734809b11bd294ac91d53a77edb75a3eda7b72c5309bf14165033baf7074991d53492cfe6bafca59883e5e7d0ec661f7714fe431899e74c54d353b6023155a40812e67de327ee43c60ca7d92919f2a49816692cf530f4da2e8ae58113771deaf1ef81e71e17488250cfaf460d238f36747a367032500b103a83131edd6b2848c94dc6be9837aa1ad3a84e918d6c9f0a0fd6cda84cc8d98e908d23b8ae964b296ffe94b0ec1e64b863a8a72510348fc57466f87e671793f013a218108314887641cc0dc6bcd7fbdefeea1c99d4322718646879c492e384ca89750d1a03cc71af63450c5595456f45da35835e67f4d70dc09ecc95af64a8980b2e1cb1ddfb70aff3153e033936884c54200e858a85f09ab44ce642729a06ed9996ea03981435149627c082648c9bb7b8abc4c44e12be4b353a18526aa53a6cc0bb3171d57e63700be0a0a972c95392843588ce032e1e8a74f1f32b6200d2dbe511bba1e2cf712b64cc4dc4063690b81a71a60b1e68d3b7a734435565819909565ce9423a281a67afbf245d6d316f9e60ba59e40d1f19614ac57a44736f1c907dbb5dd3948c2d78e96646efb564435e8bd43afd77547f99e668cc3cf2320c09ed6e1e8b75bced4a6b5a536cd0b15dc0a614f9372b2e4e95a00b5b0e99203567a15040eeac9287cf342fe7752f9852929b6f4bcd44628e945dc0f2ca2b89635321eb14de22809c0c4cfa00f3c4baf98452d40413bbacea3e09a42e70ac7b69ef03bf00ea22c8e073b1840834c0fea02fc1d135347ea71054ffeb9fff3caba7093df10b090f72cc7eb058741608ecabd2156e2da6b0d9b7a5385da924eb669464c32eedbfe4d90d25bff48c04e98c4a9cf838b9397d58725ed21bf9a1cec54ba6094e2b9d1267f9a8eb390329106126328c3b43ba2ea048917cae023df7557ec471b3705c1662c4217330425e6b62b3e39d259487ed8630c68f52923c1fa93f72e970564e74953e71896850ea543ab45cd99cb52bae05f262c5a2cb85bddcc19743ba33d6a3547718e367c9f345443b080fefe1cd5a4b9d96a502d8343d0927e21fbe27f963908cfd92f270dfe98f42c7fbc9102512b2", 0x1000}}, 0x1006) 03:26:28 executing program 3: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6, 0x1}}, './file0\x00'}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x65, 0x18}}}}, [@NL80211_ATTR_SSID={0xb, 0x34, @random="a5519db89b80ab"}, @NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @from_mac=@broadcast}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x80000, {0x5fe9, 0x6, 0x6, 0x1ff}}}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000180), 0x1, 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {0x5}}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x3, 0xfffffff8, 0x1, 'queue1\x00', 0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0xc9, 0x3, 0x0, 'queue1\x00', 0x40}) r3 = openat$sysctl(0xffffff9c, &(0x7f0000000380)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x401, 0xffff, 0x1, 0x6, 0x32c, 0x3}, {0x8000, 0x2, 0x0, 0x8, 0x8001, 0x2}], ['\x00']}) r4 = openat$btrfs_control(0xffffff9c, &(0x7f00000004c0), 0x800, 0x0) sendmsg$kcm(r4, &(0x7f0000000740)={&(0x7f0000000500)=@generic={0x23, "de1d87a71e3620b3b453ad2f6125d909df542431fc4f362d44195b1ebaf2608ecce002c481cbc8931fc5ba5f03ec88c8c5f29acbafe2723d08e9851cc345457513ddb80ef7caed84c2c3501aea65964d9205d2831e18dda4e0fe47440db929211fc6df0856fcbc6c19544da98ebfb971445abb2a1ccfea8ed2bd6e3f0d5f"}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000580)="94f8f1e03860fd11d98e8c11c247ad50693709b520151a1e0656ba682268bb4f51592462845032dba027bb1a2710217a452bb22fb6880879e161c4e347bd5ee927b48f45048ee15abc4778ba807a233180f674791f48b9", 0x57}, {&(0x7f0000000600)="248cae8d0190ac4da332bb5ccf8c3af916903cbf5b1002ad7da08c01d2dbccb8377bfef2b6d229c50aa753e279a5584edd142fb965150c19944e8ced5997895925c596766a54018810b6cda6a2438c8bda10ae4395babdc466940ad25823b63339c349cd928ceee06cbb928c12da9f6fc717a6198cafa721cc40545d0316314af20ae8ea4ba1522f5e7ec542c799601f2724d8db4c8c662ab8d97a1a4f6fa132370b2716baf4b7374746f4583f07168962d8b5d8fce8d034ff639ed78db7efb1156aec3ea5b051d0b64796b3798f456aaaa7f16a8f9f3e5c4df04f", 0xdb}], 0x2}, 0x90) r5 = openat$null(0xffffff9c, &(0x7f0000000780), 0x400001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r5, 0x40505330, &(0x7f00000007c0)={{0x8, 0x94}, {0x20, 0x7}, 0x81eb, 0x2, 0xfc}) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000880)={0x7, &(0x7f0000000840)=[{0x1, 0x2, 0x80, 0x9}, {0x0, 0xbf, 0x80, 0x3}, {0x1, 0xa9, 0x0, 0x8}, {0x6, 0x4, 0xff, 0x9}, {0x7, 0x80, 0x4, 0x1}, {0xb3d1, 0x0, 0x7, 0x6}, {0x101, 0x3, 0x2, 0x9b}]}) r7 = syz_open_dev$hidraw(&(0x7f00000008c0), 0x1, 0x200) dup3(r6, r7, 0x0) socketpair(0x1b, 0x3, 0x7, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(r9, &(0x7f0000000e00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000980)={0x408, 0x3f, 0x300, 0x70bd2a, 0x25dfdbfd, {0x1}, [@nested={0x1f0, 0x18, 0x0, 0x1, [@generic="43927dae901d0da5c360bb7c0f0be75ecfc1544ed730510efbf2bc44123a0561f50e8271205ce42754bf8c8f05e592eff3fd6bfb135e629d85904816ee4a8c1b9f716b05dc66cac6fe1329c6d7a66dd6eff3f6c41ee1e6c4a1a416db0e989cd3360d640f71a4ec59d95bd9ad4d632ccd6d4e3f948c9e1bb97254911105ae58323265222a722e632ff986739bd574c6fd1e50638be2ac5104cd62a69e6610553c1161b87ccb917375f17842382cabdb75e1287858f2945f304d489264582ce8739eef2e5cddc4226ca71344b0c1ae1392d45913b4ba542ba48a8e198bcfeb7b0a7f44244d2b23ba9f4af710a1e1564c4e", @typed={0x8, 0x30, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x1f}}, @typed={0x14, 0x3c, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic="bf30e821a7a83e47273276d73c729e68881351b31416cc1f4f448aecdeadc25103749687ab8f8697f6a1620cc3639f61d573668df65a3decbdaddacdf85a18090836f6827e7fee26b25b6a6232e41f7a97bd03c19b6b00c9faeae54839197d89b4e96b4bc61d0e71fde985796b7b97aa72dcf4376a65f1f911fd487264fc6e1a48bcaf9d681f62e71817b60df6a85a3f477fab3393e763e9fbc8857f54f5b2693992ac11176e2bd11dec5bf1af1590496c5dc53006beb8ac523bd582af5e7a1225852453e2b4fb0cd2a80885427553fbbe3a14bd267971c9", @typed={0x8, 0x8c, 0x0, 0x0, @ipv4=@broadcast}]}, @generic="4422835e5ca07c98e8082073fc59ec4b69b330c8da26d04f00b4376436c9ab3dfef0067ffe93c98c55bdd043655fd537b926e4989059c0a89dc552bf374f6d95e35efe6f6b2ffda48c7c3a3bb71c551e66f4d5481b5cb295f8384b817e3a5c6beb0600db69c3b3068d65debee806aa42", @nested={0x192, 0x10, 0x0, 0x1, [@typed={0x14, 0x7f, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0x7f, 0x0, 0x0, @ipv4=@empty}, @generic="3abaf2e381f780906a7c0225d92ec26d2e72838644d5f651db0edcd4ef", @generic="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", @typed={0x4, 0xb}, @typed={0x4, 0x73}, @generic="10a2ca0374305e061783b53982a5d6ec63", @generic="de9335d930cf5802e75ae8cb441f2cd630483689192a90ca3113442a938cd2c1a10a986c623164b14ab01f2d623287aa7fcb862b9dc7e995a8f71a432f95edbe2e"]}]}, 0x408}, 0x1, 0x0, 0x0, 0xc000}, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r4, 0x941c, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r8, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x5c, 0x0, 0x4, 0x70bd2c, 0x1, {}, [@TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "17bf0417dd53d5dd3a197f0e1365c696970d99ca7dd4ef"}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4040000}, 0x20004000) close_range(r6, 0xffffffffffffffff, 0x0) 03:26:29 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x208100, 0x102) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f0000000080)=@llc={0x1a, 0x19, 0xbd, 0x5, 0x4, 0xe, @local}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)="69b63648b9d22eb36adb08d18381657c2daab20bd7f0963d70db78d0b51607eda8a3922c8aeeba046438d42bc65f4ae134cc534690ec24e0f996378c4f9ee0cf", 0x40}, {&(0x7f0000000140)="2b89cd8b5dbb69151ad83d4ad181ac106f2d34ae2cbca4a83a0418f5e5f4d53278773a9212bb440a040bfca16fdaf9e8e3a674b1a63d050878e493b6e86a5b1afb196b17d372e0f5bb24411a878d0824194ae1ce32188cc25ca64f162311a4b0611963b3df824abf7f71913ea758c7f8d5228bccb5c1aad469055034c1496a40c503582555b4202f54e82527593761bc5d7c3f5a78e42d1bc2d2eba293a6d1d0ff99ca7664d48ae974243998d477a33db09066a6eafc8be7027c8e26e8ec68af5cc9a02fa001bf17d8a2", 0xca}, {&(0x7f0000000240)="45de3e241fd5399a2979ce61d3", 0xd}, {&(0x7f0000000280)="104f71d853873bbf3750b44c134bd09f076f69d7853680ddb501df9dda154e19992a8d377bd72a158fc52986eaf3fbbeed91cf521d9a88d53915360879b02a2f53f8bde1dbb51e13dffa1144eb77325a46c032ce53a553481bb3333f96f28732d037d14f7da6c16469afb7ed5a2a9f224d387658fafbd558b8d64a8ddc34a6dd4e306a131c883508e32af0a34af0afd312fdfa40a24144e3e990b4c24f57e6aff58ed2107ad375942da42137b370e50d0330298610b1971c2e2d56a285398d172d8b82c38584fa08b2f705f429fa4958e8934fc4", 0xd4}], 0x4}}, {{&(0x7f00000003c0)=@l2tp={0x2, 0x0, @rand_addr=0x64010102, 0x4}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000440)="4bdf0397d4d8c607e204c2ac94d20ec9884e09e442ba90ea6de5d31ee4327a43d5c281c1b45ce3b612cb38fc2fbc13787213931a1603a6dd30a4ee17291f9a0d17", 0x41}, {&(0x7f00000004c0)="bdae5680f3aa48742f1df4e07b9f33647523d988254c4df2b041e7b98ade2d58da050394d272f38fee57cbc75bf265dbfdd9edbcbc0da9b880f0dff99fe1d4bcff247d623ca186bbfba13c078c3afadc2c18640026865991c1cef023cb270627895f9f9848cab5f2ad8b64f5bc40d5a4a94576717b3453ff27f495c0bff0c7c0a8de7279852b7ab29a351c06ca695850691e2b42f228850afc24e97be4a0c11b2052a4cda453b613947453ab433f1e5bfd98f568271fc0bf2f255c17ff18e29dfbd27ef0", 0xc4}, {&(0x7f00000005c0)="3cdcdcd7759180a04c02159dca5f085a77cdc327f6eeb0a74046ff170c2ac75db74bfff44d2f77562793845c7c80892f0d87193038b20ae70abe53b33644d68feba31022179c3e38d32c6d0b2021224b493347f5973c37ad7943b347f95d5fe6776b7fa3ba775ab33da74bde571b0d312adfa3a3de122b926c4b66b073f23deb5eb9608db90eeefa6ee68c5bf93966b71681252827fa87f8e76dfc6b819aae5c93a6f7d66ad4f657592047407b4e66de94edbfd04f6def9a1b64db13c916cf7c6fb35a342cb2462398f8792eef1f4790e462522377", 0xd5}, {&(0x7f00000006c0)="a688e076263ec7803de147b2c6af8a7e0f4b8a66c156da5c993d85189d9cf3133158f8d997aa6c03a950e3e8ac6fe5c7d72ccee2f8c4479802e1fe148be6778da47c2c9cae7cf72488a52366ac307cc8d5cbc9c29c9124d010ae51f31d4779d03ebbe248c75dbe6e94ea2d860a73f63dc2b48c9aea56bf08975814516df79fd50dabf375ee24e4cedf1c4210", 0x8c}, {&(0x7f0000000780)="1cef33d39eb4df317dcba9e6c3797df81c679a8a02f122540a60e6f31c16f2a646a96ff144e018e154147e546ea508f5b2b81c3d0d4fa481dbe7337505a3c62eec6d0b4784", 0x45}, {&(0x7f0000000800)="a00dd48eb16048014e315f24db12ed41f6ccecb8862b42d2ca97f55297d0d6c087fd5f9254d30d870222bc76dc6a91a6028b869e59afb12a46b9beece09cad9759420bd26a7eedb6b2086eeb23ae8b0bcd0925a17ad4de7197bc76ce6954ccfd6b2a9ee5a4a79c36a66fb69e4768233ffa3238fe04dff43ec7f7c3a86f8ed6010221ac8e9f4a4df297e827709667f04838658401fc375d66d4cdd7b14b70e71d7d9eb94744852255943994327c6cee2bfce574308ae3ee98ebd82249bed4f67e5c9ba34339ff2f8d8662ee4be0c87c3de8c8cb9e33f3f1d41fb0ecf707837b5161917a172cce20da", 0xe8}, {&(0x7f0000000900)="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", 0xfd}], 0x7, &(0x7f0000000a40)=[{0xcc, 0x0, 0x2, "00229fc55e9c6591970e7e48c03f250c760e63a9b94e74d39b17811440cfe7523fa8f387f763da03bf0820136d8009f250f2c621d763da807f2f9d4b2b8052c98ca68a3f9e7ead074286de6b62d69d95cc92545875c11226bd661497ad30f1f9b6538c8123181efc3bba3c64eb17ff8eea428440c3756ff72bc254b20b368c734f2134b98e10824f2f5a6e41aa46cdb1daa51fdef1e28b15c64f1e0eb240abfbde0c2760903ba33db8d67c45b0994ab5d3dd420587d470ce963cbdf70e5507"}, {0x24, 0x113, 0x0, "f3481565b4264990ea115ae35f4fdf4e80afb866db"}, {0x4c, 0x110, 0x4, "5c13e08ac2c218d8ba25b2d19816f619e1418fe98bdea5a682bf889f93038645f4599731970e04fcaa44a6b455965afcfc959170bd92700e0070dc732b8b"}, {0xa8, 0x18, 0xfff, "41884fd18702aaefacbdfa6af55ac665f0a37bd12fca3e86375bfb3e02d776952154e73b83ecd80462bc5e1b06f82e00295339713d1daaf1c4f8a578d713fd8080b9f3ad7322e2731ee1a71c0be87909f7a40e2814ba683060eca5bafd3d6828d3da92a286db2167cc36f15ac23243d17245f1cdab33218770b0d22cf1115287155a241f3507512797c91efd084b34f699bfc69894b0285e6167"}], 0x1e4}}], 0x2, 0x4004) r1 = open(&(0x7f0000000c80)='./file0\x00', 0x4000, 0x84) ioctl$PTP_EXTTS_REQUEST2(r1, 0x40103d0b, &(0x7f0000000cc0)={0x101, 0x4}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000010c0)={0x0, @multicast1, @broadcast}, &(0x7f0000001100)=0xc) connect$can_j1939(0xffffffffffffffff, &(0x7f0000001140)={0x1d, r2, 0x2, {0x0, 0x0, 0x1}}, 0x18) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000001180)='./file0\x00', 0x89100) r4 = dup3(r1, r3, 0x80000) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f00000011c0)=0x202dd8, 0x4) r5 = dup2(r1, 0xffffffffffffffff) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000012c0)={&(0x7f0000001200)=""/186, 0x22000, 0x0, 0x6}, 0x1c) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000001300)) sendmsg$nl_route(r3, &(0x7f0000001400)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x41421}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)=@ipv6_getaddr={0x40, 0x16, 0x2, 0x70bd2a, 0x25dfdbfd, {0xa, 0x78, 0x8b, 0xfe, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xe8f, 0x2, 0xe1}}, @IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x1f}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000001440)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001480)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@empty}}, &(0x7f0000001580)=0xe4) r8 = dup2(r1, r3) bind$xdp(r6, &(0x7f00000015c0)={0x2c, 0x2, r7, 0x30, r8}, 0x10) r9 = openat$apparmor_task_exec(0xffffff9c, &(0x7f0000001600), 0x2, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r9, 0xc020662a, &(0x7f0000001640)={0x1000, 0x2, 0x5, 0x6, 0x5, [{0x4, 0x0, 0x4, '\x00', 0x200}, {0x2e25, 0x1, 0x8001, '\x00', 0x1104}, {0x8, 0x100000000, 0xfffffffffffffffe, '\x00', 0x2000}, {0x4, 0x1, 0xfb9, '\x00', 0x1}, {0x0, 0x1, 0x2}]}) 03:26:29 executing program 5: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6f62}}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa4, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IE={0x7, 0x2a, [@erp={0x2a, 0x1, {0x1}}]}, @NL80211_ATTR_IE={0x2c, 0x2a, [@random={0xc1, 0x23, "508d970d51bdbf09e21290c63b17c0fdbbee5d0086b5d57bf923746da1d5703c015c2d"}, @sec_chan_ofs={0x3e, 0x1, 0x1}]}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x30}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x18, 0x2a, [@link_id={0x65, 0x12, {@initial, @broadcast, @broadcast}}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1b, 0x2a, [@rann={0x7e, 0x15, {{0x1, 0x7a}, 0x1, 0x9, @device_a, 0x2, 0x7}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x10000040) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) fcntl$setownex(r0, 0xf, &(0x7f0000000240)={0x2}) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4015}, 0x4) poll(&(0x7f0000000380)=[{r0, 0x481}], 0x1, 0x1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x80, r3, 0x2, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x80}, 0x1, 0x0, 0x0, 0x804}, 0x40840) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x48, r2, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x3e5f, 0x5f}}}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1644}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3f}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x2004c010}, 0x4040800) write$fb(r0, &(0x7f0000000780)="0dd992586326e536f8318d0c10e1a69dd1be0d1f9c57ce91a13e5e6b30fb5084b7875438d97b2cfabbcf87794e613a69d629e1489a91bf098aadb860d87961a0acd1a2c1810da7fa8be6fa1866df2e8841e5cb08eef402a76dca7d209f28b37b6c92608c0aea96c65d8837081561b9907390507e58d5a2e2a42fb757b94a2e7452753746abda29d529092713089012c3b928d5cf930d5ceb75dee4c89a568dd9", 0xa0) write$UHID_CREATE(r0, &(0x7f0000000940)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000840)=""/202, 0xca, 0x7, 0x1, 0x4, 0x839, 0x6}}, 0x11c) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000a80)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0xbc, 0xe06, 0x0, 0x8001, 0x1, 0x3, "db98ddccad1327c5ca10609d1c2fd25f7d175f92f8d8ade6fcbec49ccaecaba1c055a01f20daedb02053733f122ca3e45adf02a4ccd5654a6a223bf31fc3063d621fca528c7e8cb598f3e307a5b6478c09d994dd1cb44304b2144e0dc57d74884cc6d7b1caf604d89a7593c9a76f531f328943e8b8d903d5d4af84ea9be1aa9ba3fe6f8c0158bca7517f4a5c58fd547404f9c293a39ac9997f55bd2e46bd9ab3fb7f5ebddcf5ac73757bb04dd98c54b5b091e3de3dc92e7d2320a678"}}, 0x1d4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000c80)={r0}, 0x8) r5 = fork() sendmsg$AUDIT_SET(r4, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x38, 0x3e9, 0x400, 0x70bd2b, 0x25dfdbfe, {0x20, 0x0, 0x1, r5, 0x8, 0x0, 0x8, 0x1, 0x0, 0x2}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x840) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x54, r2, 0x2, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x80000001, 0x50}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x7}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x9}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040080}, 0x44000) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f40)={0x4c, r3, 0x4, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x6}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x8000}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x281}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x34e}], @NL80211_ATTR_HIDDEN_SSID={0x6, 0x7e, @random='l\b'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040080}, 0x8000) [ 163.750504][ T6576] chnl_net:caif_netlink_parms(): no params data found [ 164.215959][ T6605] chnl_net:caif_netlink_parms(): no params data found [ 164.248595][ T6576] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.255688][ T6576] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.271348][ T6576] device bridge_slave_0 entered promiscuous mode [ 164.295688][ T6576] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.303462][ T6576] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.311849][ T6576] device bridge_slave_1 entered promiscuous mode [ 164.395885][ T6576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.446431][ T6576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.505641][ T6576] team0: Port device team_slave_0 added [ 164.561745][ T6576] team0: Port device team_slave_1 added [ 164.615501][ T6605] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.622857][ T6605] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.632040][ T6605] device bridge_slave_0 entered promiscuous mode [ 164.674953][ T6605] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.687166][ T6605] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.695915][ T6605] device bridge_slave_1 entered promiscuous mode [ 164.718404][ T6576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.725370][ T6576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.753538][ T6576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.812575][ T6576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.823404][ T6576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.849498][ T6576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.893408][ T6605] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.905448][ T6605] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.917155][ T6835] chnl_net:caif_netlink_parms(): no params data found [ 164.953135][ T6731] chnl_net:caif_netlink_parms(): no params data found [ 164.994642][ T6605] team0: Port device team_slave_0 added [ 165.011724][ T6576] device hsr_slave_0 entered promiscuous mode [ 165.019122][ T6576] device hsr_slave_1 entered promiscuous mode [ 165.045922][ T6605] team0: Port device team_slave_1 added [ 165.123334][ T6605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.131759][ T6605] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.158816][ T6605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.193599][ T6605] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.200743][ T6605] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.227992][ T6605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.318702][ T25] Bluetooth: hci0: command 0x0409 tx timeout [ 165.326107][ T6605] device hsr_slave_0 entered promiscuous mode [ 165.355996][ T6605] device hsr_slave_1 entered promiscuous mode [ 165.370508][ T6605] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.382891][ T6605] Cannot create hsr debugfs directory [ 165.515343][ T6731] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.523969][ T6731] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.532196][ T6731] device bridge_slave_0 entered promiscuous mode [ 165.542348][ T6835] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.547933][ T2970] Bluetooth: hci1: command 0x0409 tx timeout [ 165.550662][ T6835] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.565033][ T6835] device bridge_slave_0 entered promiscuous mode [ 165.575682][ T6835] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.583837][ T6835] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.592219][ T6835] device bridge_slave_1 entered promiscuous mode [ 165.625964][ T6731] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.633237][ T6731] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.642763][ T6731] device bridge_slave_1 entered promiscuous mode [ 165.726315][ T6835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.744363][ T6835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.784410][ T6731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.796387][ T6731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.868793][ T6835] team0: Port device team_slave_0 added [ 165.878447][ T25] Bluetooth: hci2: command 0x0409 tx timeout [ 165.928416][ T6835] team0: Port device team_slave_1 added [ 165.945025][ T6731] team0: Port device team_slave_0 added [ 165.956952][ T6731] team0: Port device team_slave_1 added [ 166.039474][ T6835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.054718][ T6835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.081548][ T6835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.108042][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 166.143705][ T6835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.151303][ T6835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.178612][ T6835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.191497][ T6731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.200905][ T6731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.229069][ T6731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.282997][ T6835] device hsr_slave_0 entered promiscuous mode [ 166.289878][ T6835] device hsr_slave_1 entered promiscuous mode [ 166.296301][ T6835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.307312][ T6835] Cannot create hsr debugfs directory [ 166.314683][ T7426] chnl_net:caif_netlink_parms(): no params data found [ 166.325179][ T6731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.333020][ T6731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.360102][ T6731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.452533][ T6576] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 166.507087][ T6731] device hsr_slave_0 entered promiscuous mode [ 166.514646][ T6731] device hsr_slave_1 entered promiscuous mode [ 166.522355][ T6731] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.532778][ T6731] Cannot create hsr debugfs directory [ 166.546838][ T6576] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 166.582071][ T6576] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 166.622914][ T6576] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 166.732801][ T7426] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.740335][ T7426] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.749404][ T7426] device bridge_slave_0 entered promiscuous mode [ 166.759874][ T6605] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 166.775668][ T6605] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 166.790103][ T7426] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.797174][ T7426] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.806099][ T7426] device bridge_slave_1 entered promiscuous mode [ 166.834035][ T6605] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 166.883602][ T6605] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 166.916721][ T7426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.947183][ T7426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.054311][ T7426] team0: Port device team_slave_0 added [ 167.066786][ T7426] team0: Port device team_slave_1 added [ 167.133656][ T6835] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 167.159748][ T6835] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 167.172467][ T7426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.179720][ T7426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.206090][ T7426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.230326][ T6835] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 167.241146][ T6835] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 167.256283][ T7426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.263869][ T7426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.290653][ T7426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.356932][ T7426] device hsr_slave_0 entered promiscuous mode [ 167.364409][ T7426] device hsr_slave_1 entered promiscuous mode [ 167.373391][ T7426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.381929][ T7426] Cannot create hsr debugfs directory [ 167.388496][ T1795] Bluetooth: hci5: command 0x0409 tx timeout [ 167.394895][ T1795] Bluetooth: hci0: command 0x041b tx timeout [ 167.443397][ T6576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.489305][ T6731] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 167.499480][ T6731] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 167.526758][ T6731] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 167.536820][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.549755][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.571044][ T6576] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.590507][ T6731] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 167.608002][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.616973][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.627481][ T1795] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.634837][ T1795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.652074][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 167.680172][ T6605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.700328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.730970][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.744055][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.753446][ T7993] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.760551][ T7993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.771733][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.782035][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.825225][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.844907][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.853504][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.866030][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.874910][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.886459][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.897186][ T6605] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.907133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.920390][ T6835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.947999][ T1795] Bluetooth: hci2: command 0x041b tx timeout [ 167.965604][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.975072][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.986908][ T8211] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.994018][ T8211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.005621][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.014595][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.023683][ T8211] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.030839][ T8211] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.039977][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.049228][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.075191][ T6835] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.099256][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.107113][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.115752][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.123853][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.132986][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.146466][ T6576] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.158917][ T6576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.182712][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.191278][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.200203][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.212619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.221347][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.228499][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.239570][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.250270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.261490][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 168.271648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.280121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.288205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.296684][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.315705][ T7426] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 168.325073][ T7426] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 168.335027][ T7426] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 168.382480][ T7426] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 168.394945][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.407016][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.416355][ T7993] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.423479][ T7993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.435889][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.443646][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.451319][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.466403][ T6605] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 168.477873][ T6605] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.497466][ T6576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.529103][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.542713][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.551820][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.560617][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.569217][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.579785][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.588607][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.599561][ T6731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.620628][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.632731][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.654210][ T6835] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 168.654237][ T6835] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.694152][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.703180][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.713965][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.722771][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.731545][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.740017][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.748441][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.757076][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.765987][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.773798][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.783525][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.804317][ T6731] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.826298][ T6835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.836747][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.846680][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.855362][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.863684][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.874944][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.883908][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.896168][ T1795] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.903299][ T1795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.919018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.944397][ T6576] device veth0_vlan entered promiscuous mode [ 168.957414][ T6605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.980807][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.989865][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.998460][ T922] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.005523][ T922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.013938][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.022416][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.030774][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.039943][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.049086][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.058219][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.066595][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.075893][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.113127][ T6576] device veth1_vlan entered promiscuous mode [ 169.124355][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.133186][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.141278][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.149540][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.172230][ T6731] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 169.183209][ T6731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.216659][ T7426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.227345][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.236369][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.245110][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.254110][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.262958][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.271711][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.280619][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.289710][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.298750][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.307337][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.349579][ T7426] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.373030][ T6605] device veth0_vlan entered promiscuous mode [ 169.383292][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.396234][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.404215][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.416407][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.425177][ T1795] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.432462][ T1795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.444040][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.452914][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.465181][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.474108][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.482938][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.491388][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.510568][ T6576] device veth0_macvtap entered promiscuous mode [ 169.512973][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 169.523573][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 169.532610][ T6835] device veth0_vlan entered promiscuous mode [ 169.554004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.562581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.570982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.579805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.588161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.595857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.604261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.611956][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.620060][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.631525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.640030][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.647085][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.654867][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.663722][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.675671][ T6731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.691059][ T6576] device veth1_macvtap entered promiscuous mode [ 169.707739][ T1795] Bluetooth: hci1: command 0x040f tx timeout [ 169.713413][ T6835] device veth1_vlan entered promiscuous mode [ 169.731920][ T6605] device veth1_vlan entered promiscuous mode [ 169.757837][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.769210][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.777397][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.786087][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.794851][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.803357][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.813128][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.822100][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.831178][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.840032][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.848562][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.856793][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.865497][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.890233][ T7426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.912363][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.926908][ T6835] device veth0_macvtap entered promiscuous mode [ 169.941975][ T6576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.962113][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.970742][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.979709][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.988703][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.997994][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.006494][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.018793][ T6835] device veth1_macvtap entered promiscuous mode [ 170.028514][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 170.042220][ T6576] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.052042][ T6605] device veth0_macvtap entered promiscuous mode [ 170.063506][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.074774][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.084107][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.095167][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.104017][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.118424][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.157866][ T6576] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.166796][ T6576] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.179451][ T6576] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.192590][ T6576] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.210429][ T7426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.220935][ T6835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.232660][ T6835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.248749][ T6835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.270404][ T6605] device veth1_macvtap entered promiscuous mode [ 170.287794][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.296337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.305933][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.315245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.341729][ T6835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.347817][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 170.354541][ T6835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.376345][ T6835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.402749][ T6731] device veth0_vlan entered promiscuous mode [ 170.415612][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.425116][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.434705][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.444017][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.454515][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.467268][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.504885][ T6731] device veth1_vlan entered promiscuous mode [ 170.559702][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.572329][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.583925][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.603872][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.623902][ T6605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.636588][ T6835] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.645452][ T6835] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.655335][ T6835] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.664601][ T6835] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.701418][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.718259][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.737957][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.750755][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.774516][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.786105][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.797929][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.811225][ T6605] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.872812][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.888929][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.898232][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.907089][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.916784][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.948040][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.958105][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.990853][ T6605] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.000456][ T6605] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.009782][ T6605] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.020323][ T6605] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.045120][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.054625][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.073651][ T7426] device veth0_vlan entered promiscuous mode [ 171.086256][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.094779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.106283][ T6731] device veth0_macvtap entered promiscuous mode [ 171.123400][ T6731] device veth1_macvtap entered promiscuous mode [ 171.149679][ T7426] device veth1_vlan entered promiscuous mode [ 171.184317][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.210194][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.221467][ T1066] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.256888][ T1066] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.344427][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.360001][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.370067][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.379919][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.416771][ T6731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.429921][ T6731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.441231][ T6731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.452702][ T6731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.464470][ T6731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.478491][ T6731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.491508][ T6731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.514510][ T6731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.520371][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.537433][ T6731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.543655][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.555458][ T1795] Bluetooth: hci5: command 0x040f tx timeout [ 171.565554][ T6731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.570120][ T1795] Bluetooth: hci0: command 0x0419 tx timeout [ 171.587326][ T6731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.597705][ T6731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.614273][ T6731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.625816][ T6731] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.639338][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.647242][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.657773][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.666412][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.676203][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.685474][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.694646][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.709299][ T7426] device veth0_macvtap entered promiscuous mode [ 171.715752][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.727817][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.743178][ T6731] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.756132][ T6731] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.765304][ T6731] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.775227][ T6731] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.787915][ T1795] Bluetooth: hci1: command 0x0419 tx timeout [ 171.800261][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.823205][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.872734][ T7426] device veth1_macvtap entered promiscuous mode [ 171.893103][ T1066] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.912567][ T1066] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:26:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xdd4, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x3, 0x7, 0x20, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x5, 0x9}, 0x80, 0x20, 0x6, 0x6, 0x7, 0x3ff, 0x7fff, 0x0, 0x770, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0xa) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000280)={0x0, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x802, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x27a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x1, 0xffffffffffffffff, 0x8) unshare(0x40000000) clone(0x40901000, &(0x7f0000000180)="2813756f991c42a6cae8ed82cd79977ac4afea3ebd57198bce5d78836be4dd6445cda733bf217ab757cb2742b625bdc7ea1d08634fa4162b895040b6c17020f85cf23af29334b3b6538fc8dbde1ce2242b6497c61d45afc79abe18685116002cde9516c218ada439d7ef77e56240be19bf0c8966e2981a8eb5bfac184e2ddb6ba0df05c97e65cc7e3ec253455176af5564273ac6dd2e165ffdad73ed181d102cb52f7e", &(0x7f0000000040), &(0x7f0000000240), &(0x7f0000000380)="429118f304bd56e31ca0346474977ac79d29336406") ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) unshare(0x1c068a00) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FIONCLEX(r0, 0x5450) fanotify_init(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)="9b77c1df6defcaa416718efca48daa19734a1e527ea33342272ac6420fd5721bd453d8656b58e1669fee44e2860403381ef816e44c98ae48f7ac183ebe63b2b29eae3de6a864583ca606146ef11f95161cf25c6e974309a6a0df3e2976c5db6e1624fb734ece212a513213cb", 0x6c, 0x44, &(0x7f0000000480)={0xa, 0x4e23, 0xffffffff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1ff}, 0x1c) r3 = openat$vimc0(0xffffff9c, &(0x7f00000003c0), 0x2, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x3f) [ 172.013477][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.047039][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.072514][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.107217][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.118671][ T1795] Bluetooth: hci2: command 0x0419 tx timeout [ 172.134220][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.151694][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.164185][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.198425][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.232083][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:26:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x7, [], [0x10000, 0x6f12d, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a03af0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000080)={{}, 0x15, 0x0, 0xfffffffc}, 0x18) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz0\x00', {0x100, 0x3, 0x0, 0x8}, 0x39, [0x0, 0x100, 0xfff, 0xfffffffc, 0x0, 0x8, 0x52, 0x2, 0x5, 0x4, 0xffffeca7, 0x8e, 0x8, 0x7fffffff, 0x81, 0x101, 0x8000, 0x3f, 0x401, 0x1ff, 0x0, 0x7, 0x4, 0x4, 0x1, 0x7, 0x52a2d64e, 0xe7, 0x6, 0x8, 0x3f, 0x7fffffff, 0x401, 0x4, 0x6, 0x3, 0x400, 0x3, 0x2b, 0x690, 0xffffff9a, 0x7fffffff, 0x48a1, 0x4, 0x1, 0xee, 0x1, 0xff, 0xffff, 0x10000, 0x0, 0x8, 0x3, 0x9, 0x0, 0x8, 0x5, 0xfeb, 0x7f, 0x6, 0x20, 0xffffffff, 0x9, 0x5], [0x20, 0x8, 0x5, 0xffff, 0x9, 0x10001, 0x9, 0x6, 0x5, 0xff, 0x80000001, 0xabe, 0x5, 0x2, 0x4, 0x0, 0x7fff, 0xffffffa0, 0x5, 0x8, 0xba3, 0x8001, 0x7, 0x4000, 0x5, 0x3da2, 0x1f91d9f7, 0x5, 0x80000001, 0x8, 0x1, 0x401, 0xc281, 0x4, 0x80000001, 0xa8, 0x1f, 0x1, 0x7ff, 0x9f0b, 0x80, 0xfffffffa, 0x3ff, 0x19c, 0x5, 0x8, 0x2, 0x2, 0xda3, 0x3f, 0x1, 0x7, 0x5, 0x80000001, 0x911, 0x3d40, 0x2, 0x10000, 0x7, 0xa3c, 0x719, 0x5, 0xd7ba, 0x6], [0x6, 0x10000, 0x3, 0xfffffffd, 0x2, 0xdad, 0x7, 0x5, 0xfff, 0x7, 0x6, 0x1, 0x3, 0x9, 0x6, 0x7, 0x100, 0x100, 0x2, 0x80, 0x401, 0xfffffffa, 0x9, 0x8, 0x80, 0x200, 0x7, 0xfffffffa, 0x1, 0x4, 0x6, 0xbbb, 0x3, 0xffff0000, 0x2, 0x3a, 0x0, 0x6, 0xff, 0x0, 0x56, 0x9, 0x3ff, 0x91d, 0x8, 0xfffffffa, 0xfffffffc, 0xf696, 0x5, 0x0, 0xe7c, 0xc61e, 0x80000001, 0x9, 0x3f37, 0x3f, 0x10001, 0x8, 0x4, 0x3f, 0x5, 0x75, 0x8001], [0x120, 0x0, 0x9, 0x5, 0x6, 0x1ad0, 0x3, 0x1, 0x4, 0x7, 0xfffffffc, 0x10001, 0x9, 0x1, 0x375, 0x8d, 0x2, 0x7, 0xc8a, 0x5, 0x400, 0x662546b9, 0x1, 0x80, 0x87, 0x1, 0x7, 0x6, 0x7, 0x6, 0x2, 0x0, 0x7fff, 0x12, 0x5, 0x8, 0x9, 0xd7, 0x9, 0x7, 0xde, 0xbd4, 0x2, 0x1f, 0x2, 0x7, 0x4, 0x6, 0x7f, 0x1f, 0xf36, 0x2, 0xffff, 0xff, 0x1, 0x2, 0x4, 0x5eea7b5e, 0x0, 0x8000, 0x80, 0x7, 0x2, 0xbb]}, 0x45c) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00', {0x221, 0x8, 0x1, 0x7f}, 0x6, [0x7264, 0x1000, 0x8, 0xffffffff, 0xbca, 0x5, 0xb6, 0x509ed802, 0x7fffffff, 0x3f, 0x9, 0x20, 0x0, 0x80000001, 0x3, 0x5, 0x3ff, 0x80000001, 0x6, 0x200, 0x6, 0x0, 0x7ff, 0x80, 0x7f, 0x3, 0x5, 0x9, 0x1, 0x1, 0x0, 0x7, 0x6, 0x1, 0x1, 0xba, 0x8, 0x3c2, 0x1, 0x5, 0x3, 0x5, 0x4ed, 0x5, 0xfffffc00, 0xfffffffa, 0xc0, 0x1, 0xfffffff7, 0xd8, 0x6, 0x5, 0x7, 0x6, 0x7, 0x0, 0x40, 0x7f, 0x2cedc5c, 0x5, 0x3, 0x4, 0x6, 0x3], [0xc1c, 0x3, 0x1, 0x7fffffff, 0x7fff, 0x1da7, 0xdb4d, 0x1, 0x9, 0x1, 0x2a32, 0x13e, 0x2, 0x8, 0x9, 0x2, 0x7, 0x0, 0x5, 0x6, 0xfffffffd, 0x401, 0x401, 0x7, 0x81, 0x6, 0xab, 0x6, 0x1, 0x800, 0x9, 0xfffffff7, 0x0, 0x3, 0x80000000, 0x20, 0x100, 0x6, 0x400, 0xff, 0x428, 0x80c, 0x3, 0x9, 0x10001, 0x29, 0x8, 0xd66, 0xffffff2d, 0x1000, 0x3, 0x7, 0x1b, 0x96c, 0x4, 0x401, 0x2, 0x2, 0x2, 0xff, 0x3d, 0x6, 0x85c8, 0xfff], [0x3, 0x1, 0x3fb9a47d, 0x5, 0x3, 0x0, 0x9, 0xfffffffc, 0x8, 0x1000, 0x9, 0xfffffffb, 0x3ff, 0xfff, 0x4, 0x78b7713a, 0x681, 0x40, 0xe93, 0x7, 0x8001, 0x6, 0x40000000, 0x8, 0x3, 0xc3, 0x53d3, 0x8, 0x5, 0xffffff87, 0xffffffff, 0x1f, 0x1, 0x80000001, 0x1ff, 0x100, 0x40, 0x4, 0x1, 0x7, 0x200, 0x7fff, 0x1, 0x6, 0x5, 0x7fffffff, 0xfffffff8, 0x8, 0x3f, 0x7c, 0x0, 0x1, 0x0, 0x6, 0x3, 0x1, 0x7, 0xffb, 0x80, 0x4, 0x5, 0x9, 0x2, 0x4], [0x15f, 0x1, 0xffffffff, 0x3, 0x9, 0x3, 0x20, 0x9, 0x7fffffff, 0xffffffff, 0x3, 0x8, 0x7f, 0x400, 0x4, 0x6, 0x9, 0x2, 0xfff, 0x1, 0x5, 0x7fc, 0x9, 0xfffffff9, 0x53, 0x3, 0x49, 0x3, 0x8, 0x1, 0x6, 0xb48, 0x4df4, 0x200, 0x0, 0x1ff, 0xca, 0x80, 0x5, 0x0, 0x3f, 0x7, 0x7, 0x1ff, 0x8, 0xa9cd, 0x1f, 0x3, 0xff, 0x0, 0xda, 0x3, 0xffff, 0x0, 0x101, 0x2, 0x20, 0x6, 0x7fffffff, 0x12, 0xe9, 0x9, 0x200, 0x401]}, 0x45c) [ 172.253290][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.279889][ C1] hrtimer: interrupt took 33075 ns [ 172.280540][ T7426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.341511][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.351003][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.372328][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.376146][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.394248][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.398013][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.414042][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.426251][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.437742][ T1795] Bluetooth: hci3: command 0x0419 tx timeout [ 172.447201][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.476921][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.496628][ T8314] input: syz0 as /devices/virtual/input/input5 [ 172.517841][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.545583][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.568304][ T8314] input: syz0 as /devices/virtual/input/input6 [ 172.576805][ T7426] batman_adv: batadv0: Interface activated: batadv_slave_1 03:26:38 executing program 3: mount$fuse(0x0, 0x0, &(0x7f0000000040), 0x902000, 0xffffffffffffffff) [ 172.637800][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.646886][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.668887][ T7993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.728444][ T1066] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.755250][ T7426] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.768666][ T1066] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.786746][ T7426] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.814633][ T7426] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.850447][ T7426] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 03:26:38 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = io_uring_setup(0x1c4f, &(0x7f0000000140)) r2 = dup3(r0, r1, 0x0) r3 = openat$dlm_control(0xffffff9c, &(0x7f00000000c0), 0x20200, 0x0) r4 = openat(r2, &(0x7f0000000000)='/proc/self/exe\x00', 0x2406c2, 0x0) r5 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(r4, r5, 0x0) fsync(r4) ioctl$TIOCSIG(r3, 0x40045436, 0x28) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYRESDEC=r1], 0xa8}}, 0x0) [ 172.919658][ T1795] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.959595][ T1066] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.989975][ T1066] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.033624][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:26:39 executing program 3: fgetxattr(0xffffffffffffffff, &(0x7f00000002c0)=@known='trusted.overlay.redirect\x00', &(0x7f0000000380)=""/195, 0xc3) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x600, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="300000002900290800000000040000000000003aa61c5f000000865b5582f1132dcd92c7c1dd6b24da9976c6ee23e89829a28949dbf70cff01f56be444181bf2ae51c823658cad3f01cc48cf4e112f3ad6c28a4e7c1ca8a94cbca68c7346f8a4e0f9de5e8b57670f08503aca5916dba2f5b5ca04218a25ae569b383017e97f5b92653499111fa784dca4462491b4f0b00b610ffaed7beca88b63b32f73d373ba1cf4dd6bde3483ef1a0da5c0f86ac6d4d18fac2892f3f8bf90dc4065d7cdc9ad4503f970d05d45075c7aee5b554f72dc9b48d91a8f4e2a81e82c8de54e4e11d6452525a89810eb9e2e2fd6ede28ffa89f2f5f6b824ffab487d4642f149701540a81e8ea966f330f8365a4166e6220b9784872271f894a7bba124ee603e7ef535d722590d0496a7811ade4153f3c65fc8eb1b04ea8e26a3ee4407f6b4804391e991ebb35d743c8308b3fb18409b67c20dd7435f08ca38a82a5fa2f4a70b93818ea5781dfbf6c52bc8000c9e46e99791bbeed2d813624f0e971cd89d067bb03817c89a4968cd0602b95066ad44f0820a509a07597c5b0226fd1fee93823e7f00bbe65a4ea72168bb"], 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000080), 0x206200, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x5, 0x3f, 0xb4, 0x7, 0x0, 0x20, 0xa0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x19f, 0x8}, 0x8000, 0x8000, 0x10001, 0xa, 0x3, 0x8, 0x0, 0x0, 0x401, 0x0, 0x3}, 0x0, 0x9, r1, 0xb) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) socket(0x10, 0x803, 0x0) r2 = socket(0x0, 0x3, 0x0) bind(r2, 0x0, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) fallocate(0xffffffffffffffff, 0x10, 0x446, 0x7fffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fallocate(r4, 0x2, 0x0, 0x5) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={&(0x7f0000000040), &(0x7f00000000c0)=""/144, &(0x7f0000000180)="701d1627628f76a0683aff778d5e51ac237107252dd6bf", &(0x7f0000000200)="d25c32592fc2235216a26e98caddb0cd4647d5a8bf73b810c3ddebebf351f481d2f3cd92a075c6fa27b90144319aaf13156c0440501116f5ffd9fbbab32ae03733f4c3de59d7b175a19fe33828ce57d936c6ad969efbc5aad29fc212922a5b507f455cd1a2e892eb34c9", 0x5, r5, 0x38fcd1280502f2bf}, 0x38) r6 = socket(0x40000000015, 0x0, 0x0) bind$inet(r6, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) 03:26:39 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) eventfd(0x8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) r2 = perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, 0x0, 0x5, 0x0, 0xf1923749, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) r7 = perf_event_open(0x0, 0x0, 0x4, r3, 0x8) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r5, 0x5, 0x0, 0xf1923749, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x54, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x9, 0x57}}}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xfed}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xcfa}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xff9}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x1044}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x801) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x187, &(0x7f0000000180)={0x0, 0xea53}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x40, &(0x7f0000000140), 0x0, 0x4) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 03:26:39 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x200, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000300)=0x81, 0x4) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000700)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x20000, 0xcf, &(0x7f00000000c0)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) openat$cgroup_ro(r2, &(0x7f0000000340)='freezer.parent_freezing\x00', 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000400), 0x12) [ 173.368045][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.376277][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.453614][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 03:26:39 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000780)={'syztnl2\x00', &(0x7f0000000700)={'ip6gre0\x00', r3, 0x0, 0x0, 0xd7, 0x7f, 0xa0, @private0, @private0, 0x80, 0x700, 0x0, 0x4}}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x1f00, &(0x7f0000001140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="91ee12800b000100697076028008000500"/32, @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x44}}, 0x0) [ 173.525959][ T8379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 173.628459][ T2970] Bluetooth: hci5: command 0x0419 tx timeout [ 173.679142][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.687154][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.705267][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.716080][ T8396] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.743859][ T8393] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 173.757062][ T8393] batman_adv: batadv0: Adding interface: team0 [ 173.763884][ T8393] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.834908][ T8393] batman_adv: batadv0: Interface activated: team0 [ 173.924870][ T8393] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 03:26:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r3 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x80000001, 0x2) dup3(r1, r3, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) [ 173.968118][ T8409] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 03:26:39 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) eventfd(0x8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) r2 = perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, 0x0, 0x5, 0x0, 0xf1923749, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) r7 = perf_event_open(0x0, 0x0, 0x4, r3, 0x8) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r5, 0x5, 0x0, 0xf1923749, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x54, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x9, 0x57}}}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xfed}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xcfa}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xff9}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x1044}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x801) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x187, &(0x7f0000000180)={0x0, 0xea53}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x40, &(0x7f0000000140), 0x0, 0x4) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) [ 174.231283][ T8416] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 179.378077][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 179.466036][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.478316][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.486539][ T8456] device bridge_slave_0 entered promiscuous mode [ 179.496007][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.503611][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.512396][ T8456] device bridge_slave_1 entered promiscuous mode [ 179.552356][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.565888][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.602055][ T8456] team0: Port device team_slave_0 added [ 179.613464][ T8456] team0: Port device team_slave_1 added [ 179.649002][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.655999][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.684713][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.701975][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.709555][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.736739][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.778088][ T8456] device hsr_slave_0 entered promiscuous mode [ 179.784814][ T8456] device hsr_slave_1 entered promiscuous mode [ 179.791928][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.802822][ T8456] Cannot create hsr debugfs directory [ 179.937960][ T8456] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 179.950441][ T8456] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 179.961010][ T8456] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 179.971350][ T8456] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 179.997666][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.005227][ T8456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.013353][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.020534][ T8456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.075702][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.090383][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.098482][ T2970] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.106502][ T2970] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.119167][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 180.133807][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.147975][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.156464][ T8216] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.163576][ T8216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.178105][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.186410][ T2970] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.193540][ T2970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.217434][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.225915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.251860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.260435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.269467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.279116][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.301569][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.313631][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.331261][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.354761][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.381964][ T8456] device veth0_vlan entered promiscuous mode [ 180.390171][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.399052][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.408159][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.416638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.432741][ T8456] device veth1_vlan entered promiscuous mode [ 180.459365][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.469461][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.479940][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.488481][ T2970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.499874][ T8456] device veth0_macvtap entered promiscuous mode [ 180.516991][ T8456] device veth1_macvtap entered promiscuous mode [ 180.540432][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.551078][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.561971][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.572783][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.583052][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.594488][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.605192][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.616484][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.626736][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.638916][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.650475][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.666131][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.675492][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.684088][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.693760][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.706442][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.718885][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.730733][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.742234][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.755012][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.766918][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.778100][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.788642][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.798830][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.809423][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.821036][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.831958][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.842493][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.853884][ T8456] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.865289][ T8456] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.874773][ T8456] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.884215][ T8456] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.984529][ T1047] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.994212][ T1047] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.021229][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.060592][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.069190][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.080430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:26:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x7ff, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/144, 0x90}, {&(0x7f0000000100)=""/94, 0x5e}, {&(0x7f0000000240)=""/185, 0xb9}, {&(0x7f0000000440)=""/247, 0xf7}], 0x4, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}], 0x118}, 0x10001) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8855}, 0x0) 03:26:47 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x200, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000300)=0x81, 0x4) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000700)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x20000, 0xcf, &(0x7f00000000c0)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) openat$cgroup_ro(r2, &(0x7f0000000340)='freezer.parent_freezing\x00', 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000400), 0x12) 03:26:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r3 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x80000001, 0x2) dup3(r1, r3, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:47 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x200, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000300)=0x81, 0x4) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000700)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x20000, 0xcf, &(0x7f00000000c0)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) openat$cgroup_ro(r2, &(0x7f0000000340)='freezer.parent_freezing\x00', 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000400), 0x12) 03:26:47 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x200, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x1ff) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000300)=0x81, 0x4) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000700)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x20000, 0xcf, &(0x7f00000000c0)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) openat$cgroup_ro(r2, &(0x7f0000000340)='freezer.parent_freezing\x00', 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000400), 0x12) 03:26:47 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) eventfd(0x8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) r2 = perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x8) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, 0x0, 0x5, 0x0, 0xf1923749, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) r7 = perf_event_open(0x0, 0x0, 0x4, r3, 0x8) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r7, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r5, 0x5, 0x0, 0xf1923749, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x54, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x9, 0x57}}}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xfed}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xcfa}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xff9}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x1044}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x801) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x187, &(0x7f0000000180)={0x0, 0xea53}, &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x40, &(0x7f0000000140), 0x0, 0x4) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) [ 181.227910][ T8216] Bluetooth: hci4: command 0x0409 tx timeout [ 181.456510][ T8814] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 181.499269][ T8809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.554413][ T8821] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 181.670170][ T8821] batman_adv: batadv0: Adding interface: team0 [ 181.696409][ T8821] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 03:26:47 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000a95000/0x1000)=nil) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f000072c000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/74, 0x4a, 0x0, &(0x7f00000001c0)=""/87, 0x57}, &(0x7f0000000140)=0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(r1, r2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f000072d000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/180, 0xb4, 0x1, &(0x7f0000000300)=""/161, 0xa1}, &(0x7f0000000400)=0x40) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(r3, r4, 0x0) sendto(r3, &(0x7f0000000640)="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", 0x5d, 0x881, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='pagemap\x00') mlock2(&(0x7f000072c000/0x2000)=nil, 0x2000, 0x0) pread64(r5, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) [ 181.755861][ T8821] batman_adv: batadv0: Interface activated: team0 [ 181.771761][ T8811] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 03:26:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x7ff, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/144, 0x90}, {&(0x7f0000000100)=""/94, 0x5e}, {&(0x7f0000000240)=""/185, 0xb9}, {&(0x7f0000000440)=""/247, 0xf7}], 0x4, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}], 0x118}, 0x10001) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8855}, 0x0) [ 181.853060][ T8811] batman_adv: batadv0: Adding interface: team0 03:26:47 executing program 5: syz_usb_connect(0x5, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xdf, 0x1c, 0xe1, 0x10, 0x45e, 0x468, 0x6dd2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x46, 0x32, 0xfa, 0x0, [], [{{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) [ 181.885435][ T8811] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 03:26:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r3 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x80000001, 0x2) dup3(r1, r3, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) [ 181.976323][ T8811] batman_adv: batadv0: Interface activated: team0 03:26:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x80100, 0xc0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0), &(0x7f0000000000)) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x110, r0, 0xa023a000) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x15) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)='./bus\x00', 0x6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) renameat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file2\x00') 03:26:48 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) mount(&(0x7f0000000000)=@md0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x200100c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d30302230303030303030303031303030303034303030302c757365725f69643d7007c1f851d7b270b2771305279bed574cb5c5ee0aea99a17ad7e3726b5857c67c93d0c70e9b6082fc3a834b9077664d2685c00f5baa43808aeddbc9a0e0854fe922ca1ad108c284cf0fd06796786e68d2574028db778ab00d4962c06339987077a15d85bb5bafd32260038b913bf1c9e58c95ece3651dcd0e51d61da017d33a7d39601d92de277c3972e1", @ANYRESDEC=0x0, @ANYBLOB="2867726f75705ff02c3d", @ANYRESDEC=0x0, @ANYBLOB="2464656602756c745f7084726d697173696f6eef2c00"]) sendfile(r0, r1, 0x0, 0x800000080004103) 03:26:48 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="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", 0x119a) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000015c0), 0x8, 0x2800) openat(r2, &(0x7f0000001600)='./file0\x00', 0xbdbf1fb99b133f3, 0xa) r3 = io_uring_setup(0x1c4f, &(0x7f0000000140)) r4 = dup3(r1, r3, 0x0) r5 = openat$bsg(0xffffff9c, &(0x7f0000000080), 0x80000, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000000)=0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r4, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) preadv(r6, &(0x7f0000001580)=[{&(0x7f0000001280)=""/250, 0xfa}, {&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000001480)=""/215, 0xd7}], 0x3, 0x8, 0xc818) [ 182.487254][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd 03:26:48 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000240), 0x1, 0x0) r1 = openat$uhid(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) r2 = dup2(r0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000500)={[0x1, 0x7, 0x67c4, 0x9, 0x6, 0x401, 0xfffffffffffffff7, 0x4, 0x8, 0x4, 0x1000, 0x4, 0x7, 0x200, 0x4, 0x3], 0x3000}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000680)=0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8916, &(0x7f00000002c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd8\xde\x1bb\x00\x00\x00\x00\x89d^\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x80\xff\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00e+\v\x1f\xa5\xac\xaf\x80\xbal\xc2\xcb\x03\byuE\x9fM\r0\xd6e\x10\xfe\xdd\x1a\xc2$\x04r\x01\xa9z4#Y*\xa7\"\x8e\xa3\x9dQ\x01[1') write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x143) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r7, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9951312c1c98736812407fdb1d08eca3bb1f2a019f4cd9a14c9a0c88384b8092891076e4b651e8e222a87e2de1dba5040032f8bf06dc57458b2a81dbac1b39fb1aece0e957fc73133930852d319ddbbb21110ded56d741e8fd6e57a7447ad6c10451a447dfa0b6096617", @ANYBLOB="9fa3ef67bc6bbb34bcad914d00ac5954fe507104900e44448d8808247f47b94bfba8810f5c48c5b7f17d20f2b774066629d0f2feaaebb8e7a81fbb1240f19011f345ad3096c300000000000000005d9bb5efda833aecb392c941cd8d580b753510a2675de00516cd98b2d98dfcbe416714831d983dffe69e02e738f83c91843053c72d0025f8cf6945aa4d014445a5663c97e52dcb274687caf31ca6ad5689341d7e6cfdfeca35c66c9b50f659ad1202ee5a6d136554173172311cf88df8bd83e0"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockopt$inet_tcp_buf(r3, 0x6, 0x21, &(0x7f0000000040)=""/3, &(0x7f0000000080)=0x3) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r9, 0x1, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c0}, 0x8800) bind$netlink(0xffffffffffffffff, &(0x7f00000006c0)={0x10, 0x0, 0x25dfdbff, 0x400}, 0xc) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x300, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 03:26:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "44893428c1a5f241", "2afd797b21644a11819faa2067ec7e87", "053ce0ab", "ef03b4c34c4f1027"}, 0x28) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8a) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r3, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000140)=0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) 03:26:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r3 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x80000001, 0x2) dup3(r1, r3, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) [ 182.747427][ T7] usb 6-1: Using ep0 maxpacket: 16 [ 182.867634][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 182.894736][ T7] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 183.008387][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:26:49 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000240), 0x1, 0x0) r1 = openat$uhid(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) r2 = dup2(r0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000500)={[0x1, 0x7, 0x67c4, 0x9, 0x6, 0x401, 0xfffffffffffffff7, 0x4, 0x8, 0x4, 0x1000, 0x4, 0x7, 0x200, 0x4, 0x3], 0x3000}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000680)=0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8916, &(0x7f00000002c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd8\xde\x1bb\x00\x00\x00\x00\x89d^\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x80\xff\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00e+\v\x1f\xa5\xac\xaf\x80\xbal\xc2\xcb\x03\byuE\x9fM\r0\xd6e\x10\xfe\xdd\x1a\xc2$\x04r\x01\xa9z4#Y*\xa7\"\x8e\xa3\x9dQ\x01[1') write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000ad9cb39b966deb4b5d3b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100003300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb000000755e9d92837f29c308a60a0000000000905c000000000000002b000008290f0000ffff00000400000001feff9dcab7785b20cec6ae289b7f22c4938284423ca3b95d593f4e3ec7b5d6286e397ae56d12e1208e5a29ec5f890012ff23bf875872b62f667df741800f03be24b4466e85de82abdf131ff1a56fdfc725ac43a5d04598afc0abaf4fdb05018f382c587c74ef79d4d98b1072c631b57906a7e646108a26952a2155254a4d284cc978cb521aed613340b1adb6418ebc996520835adc913a9315b4d54d61ffaf00df3a6bbcc60b09c6ff8f15febf703191c597e5f293d30d64cd09e175558604e5c88ec2763cd7025be87079adccceeedab517afceee1b4faf1ba9128fcffa502998c6109b371cc046760024510a6a563601810f260fa1db32fe8ff9a46673cf2c75a798db0a0ef1522c4b139c41f6b3acc146a350ec5c6a7111983d0a8985da428426b29ec0b67a955fbab8d56c349c"], 0x143) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r7, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9951312c1c98736812407fdb1d08eca3bb1f2a019f4cd9a14c9a0c88384b8092891076e4b651e8e222a87e2de1dba5040032f8bf06dc57458b2a81dbac1b39fb1aece0e957fc73133930852d319ddbbb21110ded56d741e8fd6e57a7447ad6c10451a447dfa0b6096617", @ANYBLOB="9fa3ef67bc6bbb34bcad914d00ac5954fe507104900e44448d8808247f47b94bfba8810f5c48c5b7f17d20f2b774066629d0f2feaaebb8e7a81fbb1240f19011f345ad3096c300000000000000005d9bb5efda833aecb392c941cd8d580b753510a2675de00516cd98b2d98dfcbe416714831d983dffe69e02e738f83c91843053c72d0025f8cf6945aa4d014445a5663c97e52dcb274687caf31ca6ad5689341d7e6cfdfeca35c66c9b50f659ad1202ee5a6d136554173172311cf88df8bd83e0"], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockopt$inet_tcp_buf(r3, 0x6, 0x21, &(0x7f0000000040)=""/3, &(0x7f0000000080)=0x3) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r9, 0x1, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c0}, 0x8800) bind$netlink(0xffffffffffffffff, &(0x7f00000006c0)={0x10, 0x0, 0x25dfdbff, 0x400}, 0xc) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x300, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x6}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 03:26:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat(0xffffffffffffffff, 0x0, 0x80100, 0xc0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87a04, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0), &(0x7f0000000000)) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x110, r0, 0xa023a000) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x15) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)='./bus\x00', 0x6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) renameat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file2\x00') [ 183.149843][ T7] usb 6-1: New USB device found, idVendor=045e, idProduct=0468, bcdDevice=6d.d2 [ 183.181252][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.236406][ T7] usb 6-1: Product: syz [ 183.259107][ T7] usb 6-1: Manufacturer: syz [ 183.279629][ T7] usb 6-1: SerialNumber: syz 03:26:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) syz_open_dev$vim2m(&(0x7f00000000c0), 0x80000001, 0x2) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) [ 183.333891][ T25] Bluetooth: hci4: command 0x041b tx timeout [ 183.355688][ T7] usb 6-1: config 0 descriptor?? 03:26:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000800), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000a00)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="2e2f66696c653000c14576386c0bc6f340f7cb2bafa6012215b5724a6ab0aa3ea1c6ce2d90ee2a4ef8245bb8c9a212dc3acbd1d50bdc6a4fcb82126d03abcad05b21d6e0fa514cf35eba11743567a7b73c1b417e58d58d2d7b1ba33cf0aabb09c64546deca9ab51e35318969c709247d812f7e50"]) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x9, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20}, 0x1c) openat$incfs(r1, &(0x7f0000000080)='.log\x00', 0x280, 0x10) [ 183.666927][ T922] usb 6-1: USB disconnect, device number 2 [ 184.487337][ T1795] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 184.737212][ T1795] usb 6-1: Using ep0 maxpacket: 16 [ 184.857454][ T1795] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 184.880989][ T1795] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 185.077420][ T1795] usb 6-1: New USB device found, idVendor=045e, idProduct=0468, bcdDevice=6d.d2 [ 185.117918][ T1795] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.132115][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:26:51 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28031, 0xffffffffffffffff, 0x0) r1 = fork() r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(r2, r3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=@can_delroute={0x134, 0x19, 0x100, 0x70bd28, 0x25dfdbff, {0x1d, 0x1, 0x2}, [@CGW_CS_CRC8={0x11e, 0x6, {0x52, 0x30, 0x7d, 0x0, 0x2, "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", 0x3, "b49aa424b61fbde12c75bb8c32aae008bcc1b35b"}}]}, 0x134}}, 0x10) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/241, 0xf1}, {&(0x7f00000001c0)=""/72, 0x48}, {&(0x7f0000000240)=""/72, 0x48}], 0x3, 0x5, 0xecd8) process_vm_writev(r1, &(0x7f0000001340)=[{&(0x7f0000001240)=""/30, 0x1e}], 0x1, &(0x7f0000001700)=[{&(0x7f0000001380)=""/212, 0xd4}], 0x1, 0x0) 03:26:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) [ 185.172543][ T1795] usb 6-1: Product: syz [ 185.176748][ T1795] usb 6-1: Manufacturer: syz 03:26:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) syz_open_dev$vim2m(&(0x7f00000000c0), 0x80000001, 0x2) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) syz_open_dev$vim2m(&(0x7f00000000c0), 0x80000001, 0x2) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) [ 185.217097][ T1795] usb 6-1: SerialNumber: syz [ 185.252234][ T1795] usb 6-1: config 0 descriptor?? [ 185.312569][ T1795] usb 6-1: can't set config #0, error -71 [ 185.359658][ T1795] usb 6-1: USB disconnect, device number 3 [ 185.387885][ T25] Bluetooth: hci4: command 0x040f tx timeout 03:26:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) gettid() ptrace$peekuser(0x3, 0x0, 0xffffff8b) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000043000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000058f40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059f40)={0x200, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x18, "16dbfdc16092d9"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpgid(0x0) 03:26:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) [ 186.086768][ T8919] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:26:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "44893428c1a5f241", "2afd797b21644a11819faa2067ec7e87", "053ce0ab", "ef03b4c34c4f1027"}, 0x28) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8a) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r3, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000140)=0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) 03:26:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) syz_open_dev$vim2m(&(0x7f00000000c0), 0x80000001, 0x2) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) [ 187.149731][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:26:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) [ 187.467270][ T25] Bluetooth: hci4: command 0x0419 tx timeout 03:26:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) syz_open_dev$vim2m(&(0x7f00000000c0), 0x80000001, 0x2) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:55 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) gettid() ptrace$peekuser(0x3, 0x0, 0xffffff8b) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000043000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000058f40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059f40)={0x200, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x18, "16dbfdc16092d9"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpgid(0x0) 03:26:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:56 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) gettid() ptrace$peekuser(0x3, 0x0, 0xffffff8b) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000043000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000058f40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059f40)={0x200, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x18, "16dbfdc16092d9"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpgid(0x0) 03:26:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:56 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) gettid() ptrace$peekuser(0x3, 0x0, 0xffffff8b) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000043000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000058f40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059f40)={0x200, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x18, "16dbfdc16092d9"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpgid(0x0) 03:26:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) gettid() ptrace$peekuser(0x3, 0x0, 0xffffff8b) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000043000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000058f40)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059f40)={0x200, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x18, "16dbfdc16092d9"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpgid(0x0) 03:26:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:26:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) [ 193.949293][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.955632][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 03:26:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:02 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:02 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:03 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:04 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:04 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:04 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:05 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:05 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:05 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:08 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:27:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:23 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280), 0x0, 0x0) 03:27:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_setup(0x1c4f, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:26 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) gettid() ptrace$peekuser(0x3, 0x0, 0xffffff8b) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000043000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000058f40)={0x0, 0x0, "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", "f7e094ef989d0fc24489f304995240ce0347a5e0f6ac85df0cbe195cb6f1b1f8c8f08294d2263974140b6281a2885f4a86f268d806773e5c11224998c86c9ed005f03cf01a802e9f2aa83aa71650661ec0c41b28629c48f3b5d8095e3eaa0e0f06c134d4e6dffffd6aa6de7a120f89c68184fb0389e3ec9a7c71c98c765cd9c9295f2fb1b57089ceccdb672c198ac3a6f3b5310f992bf6444e7543a78dffdf857c5d21d92329c564507fb32dd12a44edccebefa7e61e529cf096e2226031480c2b6241085dd74c61ae7eedba82195e4429c4534d4eadfefa2a92fe4a2a923d8cc531216f204eeb67970a76e78bc82f5fa4eaaf3c254c32c5ad6e8b54105ff321ffb148212fde09b96006ef313f04f30b33f83e85ff479946aaa6bd2084d63c9460a2846ffa16c593d5aec37ea9f8801f9a0a2cfe9cfd785971ec47653eb2c9c5ff08d14e0d405811a77cfa0ad5165acd457c1dcf0e6ff1cb8e59d2a373c27a29446154fa4bd803fad85e8f898872d432db1a4e13f54ae5656304c67596e434c1567d609519d6ed0cd3b5749ab4956b2b926bc4e814a1fe0f130bf9c82866938d6eb09394d73092c269ad53aff4b5b718cd449917d3bcef817bfa4a3c1658938f48aab2acc07f534296cb720d7b026e66a6f079407a7b8e9c374a29670d4b89e8bd3a140e2aef368437917be2ca433d59638fa24965bec5c06f73c0a1f6920bd66cf494f69b3a322817e90ebd6a0166b17654a8ace253739dd18ceebe2f8f8f7405f013886cbafc1c43d265b9a5432faa4828ea857d5c5d269ea360a38c61148bb0c4e65d8b6e1a09feb4376c3f8d05d0808854445b2cc6e172f807be5263c052add96bb66c1d323654815d6cf5b3917d71ea424ba7d1b810b8f1bb467a3a6b9c235eaf20392fbffa70c68569fef62ebab3be56660d5732fe2f1d4e3d075266711ccf5bdf69424028b84eb30f188f8454528ad9f5312024489a720b925902c5beda021880f6d2ba5a2859745d4c9f1f141344ae3c90ad1ad0b35f58e96955cc98c5d5a12fb103495b789f7642f1d1f27c9def4aad39213385fa7a3909e2a9c8b9b78568c6732b22154023a091cc3b80d8c25b9c7a15edd622bff90c6feeb30e9213b75c05842eb5221cbe4770d78ed3b838583d61356bb526ae421d904ce3cff4dc6a980ad468c4f431148aeb6cbcc0b87660010baabe33c778890947cb33ae0582c8a9842265e527e8622a46c2456ef34aeb5f6bfd0563dcdd12a1e2433148f120f5593c616c658dbe7c70643ffa5905a74f5d4b1db28830e6b82cc41bc7bb2ec3850d63a76668da7b292723536220abed399e694e5a0ece818af126d293b8c9b6a68525ce341bfca72afb94042d34a1d828150ecbdc371e5eeecf0a428061759173dac8127ebaed8628fa0d7fd4805e038abdb5d0af135d6671679fa9855f612d308321decce49c324e292dbf99c296fd519c3b8262ac9e0f8b60b6e95fcac88375085dfa682f6dee310687725d19b4828df8d78112caed6c452554bc617691f34d6668516befecb82a24e7d3893d32837fb3fdc899293467f1b5807e78922cad0a569d45dce64bb18647744932e425592a758cd79603b6b3d72059d652ba73e45d74cc26f922a7af42cc472572dc90190b7bd699bf9303301f1ffdc653860aca8dade8b937bc86e51d246c5221983bb618c968906e48dbd382e77a8614b4ce8559f00b8780916250dff7e6da63102ab3f8f12cf78645d3ee637176ce6fca570087484f3d8ad6a8e4e457ce01703b1434e7dae71f447ce90ad4650260e5469c2e5e6926f811d7cbab1a80802e2dd9b1eb0626b44202157e0f3de0833084579c9816d1930d3cbcd4f783e8ac560873de0c32b1980a1439e3cc471b6fdc3ef6df8923bda9daca6e428ce3881725afde14803dfaa08a84f1ea67f13306919b43f4b7ec452628ebae6958088281bbfe50558849856b8a1cfea544bdf6362757c5f8dcb630f9ba8db81f75fa47f7e8aa0bf3cb21bfa937db1fd0e9cdd2182af566b9fab1154f3f5db3c418bb0b8cb9860cfd6bcb9957a7edff3410ef65f09f01271a04609ceccd7596313dfec9aac0f508feb9e5c5ed11eb5d6e74f1c13a182254301f0c3553985c1403505ec8b071287571a75dd36601c6babd6010a87395bc9fff99414b824e881ff71331f7b864809134d6cdc8b78106e059569c405213e7f79058702cf4e95dffbda90bd2e5b0642630c5ae249c70455a1bc3c78e2a2db77e0552e6fac317c502bf0bc7549a445d9df96947d98e58ee28d4b3f382319c84100b45045fd96d6e212338901ff2a0543240455428c889d589bdf4b8bf6ce186c7d4cb91a67fd4ba89ecd74b446893410c4886d58eb10c847a24659b4f04595f3bfe403289101527c8d8fb0db5a5a26727ea38aeafdee968911bb6cd3b89044cb3b907c269df338d38b1bb5863af23842680447aec7482d12b4a085d58a0fc7a68ec5c2db1ebe733920cb04039e7acf5b36e3b9be3ce122c604523705c8e04f8333fff54468d9ebd4ca0db857dfb942df8561763a9dbf09763f37afbac7ecd184e178ec6d84f37126930384d831ab62411aa894a9c237b2e31ed211a81a1547abc26b80dfd622746ed3fff1b958f9b69ccb2ed2cce190893af0c9370c9b47f8bfacb58d36ed29f30b9d4ee3474b15f7636fc126cb9a1dc83ec306119134f77f7f0ca5717e8350546aa8141dd6515755464d4067c2ab1940d9e5634f2bb21a68920966b437e687b7ac70608edb275b33773bc3b3bd3139406112fc92e144641e55bdfd67ed5d7ca97d1e924394ff78855a23c028d2ef4fc32337d6eb18e8b06e87c03377473a7013af0a1454f55404a076d340d1bd7e9c707047cd9835963dc13afae2051ea222bc6f078002efc151410f59e0b98abed7b9df25d8f40751cfcbb48fdb6b350775086c8a1f143a56c73d51708fc53b4e93b9481de22fa879c3d0a5530b7be9e35808f32814ce9cbf3c9caec64838c73ff29e1044e50a88e2b4c3a6866f438af1da2288bc23e8b292d3511bfd098208aefd97f8a0f702f87889856068f6c3e61a3fedb41953b33fec4b49d28b5787cb4587b60616d49cf0793ccf45ab7bb0040417696cda91d888d007e43838add45d1d757a44f7bfa8b1f4efac443b9c19b144182b5294ac0e821b49b7326a134fe465eac5355c6a2e3a5317e50296dcda90d02ae851f0ac8b31922cc133002d8c625802c7b5f563c9454af9f8606ad67972bec108fdfff8a8e28fcca04fde75ccf30d38abde2a7463bb80062c8cafd607578df7bb34eadb5f2ef98a0233c8c77a328d2487cd0d0ff49e4a1e6dcc17436ae3f9c1ccda1311e5be23492f07891cb9b8cb062e1d456f1a878cfebfc0aebb8ca1911bc7681dfd3cda4225844907fc99e149fb4051b06bdea09f64684284d977070c20242b0c25cf44a3daca90190da0962dcd130c862b0bdd4533f71c4e1c376dfdb9f699f6188de5ea3fc98a747e48a1a48d525a3601ae73d0c8b780edb5d4b17710810783eaf6e3c7ec530c055257a3cf1c56ee68a64d33799ac8b3e7eb81d344ca457d596a308f81b85e2252feaf75aa1104cdc53fd84d5c0aceda99c46562ea1faf3816743ee0908e6134342e83babc0f322bfa82e9ed56ae226e4d46631a7fa6b5ca606e0963341550404cd8a8e697411ae31bd5e437df6811d267401eb4b290d391d152054892ea95310cf8f0e9707a3204a7bb478bebf47419e99e2b6bdb777525ad484edbd8ce0e09b168463b795afafd3112048eaa0dea0424733191565267ca70c4a62577dcc5d8c24a14c5aac578320d2bde491874701dab94e783ee36b04b1144c7bb09e1d2cd5486d377508bca3b7f00a1709aade65ff9b8093a7bc7160e7e2ec4414721d4a49a7fce83bf1f19220e96d37f7d4d4ccc02d94861d3bcc060421be6298eb36d441b7fa6c75b0ac06c41e65ab9bc50fe09ae02f2a38d137ddf6fadb8a8453032f7786e2182e85464a6f7cf2633d03cc2acc04ddfd7d2d761d6d7f914f5370dd08c719d3ad8f544dc02249e985c7b1927e72d176979117fa31b9fa7178664a09b120fe3a276b77a46c8f5aaa740428b4b0017866bbfba7968320d40add7489c44529fb68138a487459faa0103dee1f54aaddfc8bfd433249fe5c880310e18bc31a2dbaeb5bec5ee1f74ca6562e043d598dd1c3d2e0e87779f9b53f2e9f182378c092a654da29a0c4405ba3bcc44b9b9b27178d128749327e3e838abdae3962ef6fe4c83994325cc28c67a5cdf53a5af64698e0186dab3e34a1547ddeb874a37ed65c9a36f762ef6b9569b5df93b6d75dfbb5052dd94714194b674dfcc34e985eb6277e6b49730df6db3e10e119970fcc120bd5d2fa893696be881fea2fe102348d7ff27e1aee429c5ca8d153c9e8fffc1c87803607f934ab2357c551e2a14d94b7ae5cc8d138a264d784b77e46381237b34e665569c8666a26d4d348b47dea3bf7f2e9b3127ceeca562c4e73e04756afa91a8f2c0f0df5a41b60da37447e44245977688af47254e17abcbbcc810762a8ea8e2fa63684f998ff0c6dfbdf5cae916a5d61d16ae78c97c4746ab8ec5e60641659755c1291a0f31e15df917a512c7c363d9cf0ca1cf9e1514fa3d3a74f170331b717e24ff959d96999b108247307b8836a392d721903c2547412616f40bca5588faa1275dacef41daab5318f31d3033243233ca3e204b8d03c7264066e2dfd5d52a7111205e46edebd2a54f68bb55a15b908be0eeb7bc8b6a7f656e204b6cef4ba14789c56bb49a17e6633ebb51fd43ed381edacb7a53a6f41bc70eca8b12d2f98dd8601a270805ad16042039a3c42af39307f84ef0fb1daa2c73686b7491408fcd0e7313ff20b37d5bd9ec650255f77c2ed3cbc635bb6c6644a60fff610c3962aeeff1c0b6c869b742d3433cc1013c9e9c95612ae29662859b7e1ff08115e92e3c41dcc127e0fb8997f472d7622a68d11c288e75a06faeebf251c7f9aa6d75932c99a34fd65f73eda53b4b433133231eca373cfaedb502610efdf0d62cd948a473d1915e993fc7794a2b17a92b87c37fee4843b169f0f4fc066797c2bccfb1bbf56aa86d560423b5af9219e695d9ce2268b3b446fc871d5848a208f5182fbf2f6d1756a4c1f1c1d3485aeca85828c2b8ef10cdb8bc150b2565df9e9c3121b8943015b34c0d1f1a2bd3e80bf85066855ad0327fa0f994cbe6bb379d912664e4e840c2a09bb85cd39f98df61888ecd794fa7aead573dc4fb308298787c54d41e6f8f9f536f00e7e0d8cb62d014c8bc871f2f3c038be70430a52f2746d4603c462303f321f7918503bfba26b5eea4409517c97d699bbdcd43c070c5f8f8326ccc01d3ed295dcff215bc8f66a9bc4bfff4fc2bd"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059f40)={0x200, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x18, "16dbfdc16092d9"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpgid(0x0) 03:27:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x30320, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "44893428c1a5f241", "2afd797b21644a11819faa2067ec7e87", "053ce0ab", "ef03b4c34c4f1027"}, 0x28) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8a) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r3, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000140)=0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) 03:27:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = io_uring_setup(0x1c4f, &(0x7f0000000140)) dup3(0xffffffffffffffff, r2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) (fail_nth: 1) 03:27:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) (fail_nth: 1) [ 221.283189][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:27:27 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) [ 221.420985][T10002] FAULT_INJECTION: forcing a failure. [ 221.420985][T10002] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 221.436669][T10003] FAULT_INJECTION: forcing a failure. [ 221.436669][T10003] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 221.511622][T10002] CPU: 1 PID: 10002 Comm: syz-executor.4 Not tainted 5.16.0-rc2-syzkaller #0 [ 221.520438][T10002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.530514][T10002] Call Trace: [ 221.533806][T10002] [ 221.536755][T10002] dump_stack_lvl+0xcd/0x134 [ 221.541394][T10002] should_fail.cold+0x5/0xa [ 221.545931][T10002] _copy_from_user+0x2c/0x180 [ 221.550641][T10002] __get_compat_msghdr+0x93/0x470 [ 221.555696][T10002] ? __do_compat_sys_socketcall+0x660/0x660 [ 221.561621][T10002] ? lock_chain_count+0x20/0x20 [ 221.566500][T10002] ? lock_chain_count+0x20/0x20 [ 221.571379][T10002] ? mark_lock+0xef/0x17b0 [ 221.575835][T10002] get_compat_msghdr+0x87/0x120 [ 221.580718][T10002] ? __get_compat_msghdr+0x470/0x470 [ 221.586040][T10002] ? mark_lock+0xef/0x17b0 [ 221.590615][T10002] ? __lock_acquire+0xbc2/0x54a0 [ 221.595587][T10002] sendmsg_copy_msghdr+0x150/0x160 [ 221.600725][T10002] ? do_recvmmsg+0x6d0/0x6d0 [ 221.605349][T10002] ? lock_chain_count+0x20/0x20 [ 221.610225][T10002] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 221.616242][T10002] ___sys_sendmsg+0xc6/0x170 [ 221.620859][T10002] ? sendmsg_copy_msghdr+0x160/0x160 [ 221.626174][T10002] ? __fget_files+0x21b/0x3e0 [ 221.630878][T10002] ? lock_downgrade+0x6e0/0x6e0 [ 221.635773][T10002] ? __fget_files+0x23d/0x3e0 [ 221.640480][T10002] ? __fget_light+0xea/0x280 [ 221.645094][T10002] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 221.651454][T10002] __sys_sendmmsg+0x297/0x470 [ 221.656153][T10002] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 221.661194][T10002] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 221.667207][T10002] ? find_held_lock+0x2d/0x110 [ 221.671997][T10002] ? __context_tracking_exit+0xb8/0xe0 [ 221.677479][T10002] ? lock_downgrade+0x6e0/0x6e0 [ 221.682357][T10002] ? lock_downgrade+0x6e0/0x6e0 [ 221.687254][T10002] __ia32_compat_sys_sendmmsg+0x9b/0x100 [ 221.692913][T10002] ? lockdep_hardirqs_on+0x79/0x100 [ 221.698139][T10002] __do_fast_syscall_32+0x65/0xf0 [ 221.703196][T10002] do_fast_syscall_32+0x2f/0x70 [ 221.708089][T10002] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 221.714451][T10002] RIP: 0023:0xf6ebe549 [ 221.718710][T10002] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 221.738352][T10002] RSP: 002b:00000000f44b85fc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 221.746790][T10002] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000280 [ 221.754781][T10002] RDX: 0000000000000085 RSI: 0000000000000000 RDI: 0000000000000000 [ 221.762769][T10002] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 221.770759][T10002] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 221.778836][T10002] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 221.786963][T10002] [ 221.813480][T10003] CPU: 0 PID: 10003 Comm: syz-executor.3 Not tainted 5.16.0-rc2-syzkaller #0 [ 221.822289][T10003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.832398][T10003] Call Trace: [ 221.835685][T10003] [ 221.838622][T10003] dump_stack_lvl+0xcd/0x134 [ 221.843288][T10003] should_fail.cold+0x5/0xa [ 221.847823][T10003] _copy_from_user+0x2c/0x180 [ 221.852569][T10003] __get_compat_msghdr+0x93/0x470 [ 221.857630][T10003] ? __do_compat_sys_socketcall+0x660/0x660 [ 221.863638][T10003] ? lock_chain_count+0x20/0x20 [ 221.868527][T10003] ? mark_lock+0xef/0x17b0 [ 221.872982][T10003] ? finish_task_switch.isra.0+0x319/0xb80 [ 221.878818][T10003] get_compat_msghdr+0x87/0x120 [ 221.883701][T10003] ? __get_compat_msghdr+0x470/0x470 [ 221.889033][T10003] ? __lock_acquire+0xbc2/0x54a0 [ 221.894001][T10003] sendmsg_copy_msghdr+0x150/0x160 [ 221.899134][T10003] ? do_recvmmsg+0x6d0/0x6d0 [ 221.903738][T10003] ? lock_chain_count+0x20/0x20 [ 221.908611][T10003] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 221.914608][T10003] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 221.920791][T10003] ___sys_sendmsg+0xc6/0x170 [ 221.925394][T10003] ? sendmsg_copy_msghdr+0x160/0x160 [ 221.930695][T10003] ? __fget_files+0x21b/0x3e0 [ 221.935385][T10003] ? lock_downgrade+0x6e0/0x6e0 [ 221.940265][T10003] ? __fget_files+0x23d/0x3e0 [ 221.944965][T10003] ? __fget_light+0xea/0x280 [ 221.949567][T10003] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 221.955852][T10003] __sys_sendmmsg+0x297/0x470 [ 221.960546][T10003] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 221.965592][T10003] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 221.971632][T10003] ? find_held_lock+0x2d/0x110 [ 221.976423][T10003] ? __context_tracking_exit+0xb8/0xe0 [ 221.981907][T10003] ? lock_downgrade+0x6e0/0x6e0 [ 221.986776][T10003] ? lock_downgrade+0x6e0/0x6e0 [ 221.991666][T10003] __ia32_compat_sys_sendmmsg+0x9b/0x100 [ 221.997319][T10003] ? lockdep_hardirqs_on+0x79/0x100 [ 222.002537][T10003] __do_fast_syscall_32+0x65/0xf0 [ 222.007666][T10003] do_fast_syscall_32+0x2f/0x70 [ 222.012535][T10003] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 222.018882][T10003] RIP: 0023:0xf6ee3549 [ 222.022964][T10003] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 222.042928][T10003] RSP: 002b:00000000f44dd5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 222.051358][T10003] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000280 03:27:28 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) [ 222.059336][T10003] RDX: 0000000000000085 RSI: 0000000000000000 RDI: 0000000000000000 [ 222.067313][T10003] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 222.075292][T10003] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 222.083276][T10003] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 222.091282][T10003] 03:27:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) (fail_nth: 1) [ 222.319038][T10015] FAULT_INJECTION: forcing a failure. [ 222.319038][T10015] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 222.382801][T10015] CPU: 1 PID: 10015 Comm: syz-executor.5 Not tainted 5.16.0-rc2-syzkaller #0 [ 222.391639][T10015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.401717][T10015] Call Trace: [ 222.405014][T10015] [ 222.407949][T10015] dump_stack_lvl+0xcd/0x134 [ 222.412560][T10015] should_fail.cold+0x5/0xa [ 222.417088][T10015] _copy_from_user+0x2c/0x180 [ 222.421783][T10015] __get_compat_msghdr+0x93/0x470 [ 222.426820][T10015] ? __do_compat_sys_socketcall+0x660/0x660 [ 222.432735][T10015] ? lock_chain_count+0x20/0x20 [ 222.437608][T10015] ? lock_chain_count+0x20/0x20 [ 222.442465][T10015] ? mark_lock+0xef/0x17b0 [ 222.446898][T10015] get_compat_msghdr+0x87/0x120 [ 222.451802][T10015] ? __get_compat_msghdr+0x470/0x470 [ 222.457106][T10015] ? mark_lock+0xef/0x17b0 [ 222.461543][T10015] ? __lock_acquire+0xbc2/0x54a0 [ 222.466516][T10015] sendmsg_copy_msghdr+0x150/0x160 [ 222.471909][T10015] ? do_recvmmsg+0x6d0/0x6d0 [ 222.476517][T10015] ? lock_chain_count+0x20/0x20 [ 222.481384][T10015] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 222.487383][T10015] ___sys_sendmsg+0xc6/0x170 [ 222.492007][T10015] ? sendmsg_copy_msghdr+0x160/0x160 [ 222.497307][T10015] ? __fget_files+0x21b/0x3e0 [ 222.502003][T10015] ? lock_downgrade+0x6e0/0x6e0 [ 222.506880][T10015] ? __fget_files+0x23d/0x3e0 [ 222.511580][T10015] ? __fget_light+0xea/0x280 [ 222.516184][T10015] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 222.522444][T10015] __sys_sendmmsg+0x297/0x470 [ 222.527135][T10015] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 222.532163][T10015] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 222.538158][T10015] ? find_held_lock+0x2d/0x110 [ 222.542935][T10015] ? __context_tracking_exit+0xb8/0xe0 [ 222.548403][T10015] ? lock_downgrade+0x6e0/0x6e0 [ 222.553265][T10015] ? lock_downgrade+0x6e0/0x6e0 [ 222.558141][T10015] __ia32_compat_sys_sendmmsg+0x9b/0x100 [ 222.563795][T10015] ? lockdep_hardirqs_on+0x79/0x100 [ 222.569009][T10015] __do_fast_syscall_32+0x65/0xf0 [ 222.574052][T10015] do_fast_syscall_32+0x2f/0x70 [ 222.578932][T10015] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 222.585276][T10015] RIP: 0023:0xf6eea549 [ 222.589347][T10015] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 222.608968][T10015] RSP: 002b:00000000f44e45fc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 222.617392][T10015] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000280 [ 222.625378][T10015] RDX: 0000000000000085 RSI: 0000000000000000 RDI: 0000000000000000 [ 222.633351][T10015] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 222.641321][T10015] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 222.649291][T10015] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 222.657282][T10015] 03:27:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) (fail_nth: 1) 03:27:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) (fail_nth: 2) 03:27:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:29 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) (fail_nth: 2) 03:27:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) (fail_nth: 1) [ 223.707452][T10032] FAULT_INJECTION: forcing a failure. [ 223.707452][T10032] name failslab, interval 1, probability 0, space 0, times 1 [ 223.715152][T10028] FAULT_INJECTION: forcing a failure. [ 223.715152][T10028] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 223.748208][T10027] FAULT_INJECTION: forcing a failure. [ 223.748208][T10027] name failslab, interval 1, probability 0, space 0, times 1 [ 223.790199][T10027] CPU: 0 PID: 10027 Comm: syz-executor.5 Not tainted 5.16.0-rc2-syzkaller #0 [ 223.799007][T10027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.809076][T10027] Call Trace: [ 223.812366][T10027] [ 223.815305][T10027] dump_stack_lvl+0xcd/0x134 [ 223.816706][T10035] FAULT_INJECTION: forcing a failure. [ 223.816706][T10035] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 223.819914][T10027] should_fail.cold+0x5/0xa [ 223.819960][T10027] should_failslab+0x5/0x10 [ 223.819991][T10027] kmem_cache_alloc_node+0x65/0x3f0 [ 223.847147][T10027] ? __alloc_skb+0x215/0x340 [ 223.851763][T10027] __alloc_skb+0x215/0x340 [ 223.856201][T10027] sock_wmalloc+0xd0/0x120 [ 223.860629][T10027] pppol2tp_sendmsg+0x29a/0x7c0 [ 223.865496][T10027] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 223.871750][T10027] ? security_socket_sendmsg+0x83/0xb0 [ 223.877237][T10027] ? pppol2tp_setsockopt+0x820/0x820 [ 223.882547][T10027] sock_sendmsg+0xcf/0x120 [ 223.886985][T10027] ____sys_sendmsg+0x331/0x810 [ 223.891769][T10027] ? kernel_sendmsg+0x50/0x50 [ 223.896463][T10027] ? do_recvmmsg+0x6d0/0x6d0 [ 223.901059][T10027] ? lock_chain_count+0x20/0x20 [ 223.905913][T10027] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 223.911904][T10027] ___sys_sendmsg+0xf3/0x170 [ 223.916497][T10027] ? sendmsg_copy_msghdr+0x160/0x160 [ 223.921783][T10027] ? __fget_files+0x21b/0x3e0 [ 223.926464][T10027] ? lock_downgrade+0x6e0/0x6e0 [ 223.931326][T10027] ? __fget_files+0x23d/0x3e0 [ 223.936010][T10027] ? __fget_light+0xea/0x280 [ 223.940603][T10027] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 223.946852][T10027] __sys_sendmmsg+0x297/0x470 [ 223.951673][T10027] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 223.956711][T10027] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 223.962724][T10027] ? find_held_lock+0x2d/0x110 [ 223.967505][T10027] ? __context_tracking_exit+0xb8/0xe0 [ 223.972968][T10027] ? lock_downgrade+0x6e0/0x6e0 [ 223.977816][T10027] ? lock_downgrade+0x6e0/0x6e0 [ 223.982681][T10027] __ia32_compat_sys_sendmmsg+0x9b/0x100 [ 223.988316][T10027] ? lockdep_hardirqs_on+0x79/0x100 [ 223.993513][T10027] __do_fast_syscall_32+0x65/0xf0 [ 223.998543][T10027] do_fast_syscall_32+0x2f/0x70 [ 224.003398][T10027] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.009728][T10027] RIP: 0023:0xf6eea549 [ 224.013792][T10027] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 03:27:30 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) [ 224.033408][T10027] RSP: 002b:00000000f44e45fc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 224.041817][T10027] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000280 [ 224.049784][T10027] RDX: 0000000000000085 RSI: 0000000000000000 RDI: 0000000000000000 [ 224.057749][T10027] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 224.065714][T10027] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 224.073679][T10027] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 224.081661][T10027] [ 224.119568][T10032] CPU: 0 PID: 10032 Comm: syz-executor.4 Not tainted 5.16.0-rc2-syzkaller #0 [ 224.128380][T10032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.138452][T10032] Call Trace: [ 224.141741][T10032] [ 224.144680][T10032] dump_stack_lvl+0xcd/0x134 [ 224.149291][T10032] should_fail.cold+0x5/0xa [ 224.153825][T10032] should_failslab+0x5/0x10 [ 224.158354][T10032] kmem_cache_alloc_node+0x65/0x3f0 [ 224.163571][T10032] ? __alloc_skb+0x215/0x340 [ 224.168189][T10032] __alloc_skb+0x215/0x340 [ 224.172641][T10032] sock_wmalloc+0xd0/0x120 [ 224.177084][T10032] pppol2tp_sendmsg+0x29a/0x7c0 [ 224.181969][T10032] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 224.188231][T10032] ? security_socket_sendmsg+0x83/0xb0 [ 224.193755][T10032] ? pppol2tp_setsockopt+0x820/0x820 [ 224.199066][T10032] sock_sendmsg+0xcf/0x120 [ 224.203511][T10032] ____sys_sendmsg+0x331/0x810 [ 224.208390][T10032] ? kernel_sendmsg+0x50/0x50 [ 224.213084][T10032] ? do_recvmmsg+0x6d0/0x6d0 [ 224.217689][T10032] ? lock_chain_count+0x20/0x20 [ 224.222553][T10032] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 224.228563][T10032] ___sys_sendmsg+0xf3/0x170 [ 224.233169][T10032] ? sendmsg_copy_msghdr+0x160/0x160 [ 224.238473][T10032] ? __fget_files+0x21b/0x3e0 [ 224.243170][T10032] ? lock_downgrade+0x6e0/0x6e0 [ 224.248053][T10032] ? __fget_files+0x23d/0x3e0 [ 224.252763][T10032] ? __fget_light+0xea/0x280 [ 224.257367][T10032] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 224.263633][T10032] __sys_sendmmsg+0x297/0x470 [ 224.268328][T10032] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 224.273361][T10032] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 224.279376][T10032] ? find_held_lock+0x2d/0x110 [ 224.284165][T10032] ? __context_tracking_exit+0xb8/0xe0 [ 224.289642][T10032] ? lock_downgrade+0x6e0/0x6e0 [ 224.294504][T10032] ? lock_downgrade+0x6e0/0x6e0 [ 224.299388][T10032] __ia32_compat_sys_sendmmsg+0x9b/0x100 [ 224.305057][T10032] ? lockdep_hardirqs_on+0x79/0x100 [ 224.310264][T10032] __do_fast_syscall_32+0x65/0xf0 [ 224.315309][T10032] do_fast_syscall_32+0x2f/0x70 03:27:30 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) [ 224.320177][T10032] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.326527][T10032] RIP: 0023:0xf6ebe549 [ 224.330603][T10032] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 224.350223][T10032] RSP: 002b:00000000f44b85fc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 224.358668][T10032] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000280 [ 224.366654][T10032] RDX: 0000000000000085 RSI: 0000000000000000 RDI: 0000000000000000 [ 224.374637][T10032] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 224.382627][T10032] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 224.390610][T10032] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 224.398613][T10032] [ 224.401727][T10028] CPU: 1 PID: 10028 Comm: syz-executor.0 Not tainted 5.16.0-rc2-syzkaller #0 [ 224.410515][T10028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.420672][T10028] Call Trace: [ 224.423957][T10028] [ 224.426891][T10028] dump_stack_lvl+0xcd/0x134 [ 224.431504][T10028] should_fail.cold+0x5/0xa [ 224.436030][T10028] _copy_from_user+0x2c/0x180 [ 224.440731][T10028] __get_compat_msghdr+0x93/0x470 [ 224.445780][T10028] ? __do_compat_sys_socketcall+0x660/0x660 [ 224.451706][T10028] ? lock_chain_count+0x20/0x20 [ 224.456588][T10028] ? lock_chain_count+0x20/0x20 [ 224.461465][T10028] get_compat_msghdr+0x87/0x120 [ 224.466340][T10028] ? __get_compat_msghdr+0x470/0x470 [ 224.471650][T10028] ? mark_lock+0xef/0x17b0 [ 224.476086][T10028] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 224.482095][T10028] ? __lock_acquire+0xbc2/0x54a0 [ 224.487058][T10028] sendmsg_copy_msghdr+0x150/0x160 [ 224.492194][T10028] ? do_recvmmsg+0x6d0/0x6d0 [ 224.496837][T10028] ? lock_chain_count+0x20/0x20 [ 224.501702][T10028] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 224.507691][T10028] ___sys_sendmsg+0xc6/0x170 [ 224.512279][T10028] ? sendmsg_copy_msghdr+0x160/0x160 [ 224.517564][T10028] ? __fget_files+0x21b/0x3e0 [ 224.522250][T10028] ? lock_downgrade+0x6e0/0x6e0 [ 224.527125][T10028] ? __fget_files+0x23d/0x3e0 [ 224.531818][T10028] ? __fget_light+0xea/0x280 [ 224.536406][T10028] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 224.542655][T10028] __sys_sendmmsg+0x297/0x470 [ 224.547337][T10028] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 224.552361][T10028] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 224.558369][T10028] ? find_held_lock+0x2d/0x110 [ 224.563138][T10028] ? __context_tracking_exit+0xb8/0xe0 [ 224.568598][T10028] ? lock_downgrade+0x6e0/0x6e0 [ 224.573456][T10028] ? lock_downgrade+0x6e0/0x6e0 [ 224.578330][T10028] __ia32_compat_sys_sendmmsg+0x9b/0x100 [ 224.583966][T10028] ? lockdep_hardirqs_on+0x79/0x100 [ 224.589180][T10028] __do_fast_syscall_32+0x65/0xf0 [ 224.594210][T10028] do_fast_syscall_32+0x2f/0x70 [ 224.599060][T10028] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.605392][T10028] RIP: 0023:0xf6f35549 [ 224.609453][T10028] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 224.629058][T10028] RSP: 002b:00000000f452f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 224.637468][T10028] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000280 [ 224.645432][T10028] RDX: 0000000000000085 RSI: 0000000000000000 RDI: 0000000000000000 [ 224.653745][T10028] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 224.661713][T10028] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 224.669771][T10028] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 224.677749][T10028] [ 224.681484][T10035] CPU: 0 PID: 10035 Comm: syz-executor.2 Not tainted 5.16.0-rc2-syzkaller #0 [ 224.690276][T10035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.700375][T10035] Call Trace: [ 224.703661][T10035] [ 224.706600][T10035] dump_stack_lvl+0xcd/0x134 [ 224.711199][T10035] should_fail.cold+0x5/0xa [ 224.715709][T10035] _copy_from_user+0x2c/0x180 [ 224.720400][T10035] __get_compat_msghdr+0x93/0x470 [ 224.725425][T10035] ? __do_compat_sys_socketcall+0x660/0x660 [ 224.731328][T10035] ? lock_chain_count+0x20/0x20 [ 224.736180][T10035] ? lock_chain_count+0x20/0x20 [ 224.741026][T10035] ? mark_lock+0xef/0x17b0 [ 224.745445][T10035] get_compat_msghdr+0x87/0x120 [ 224.750294][T10035] ? __get_compat_msghdr+0x470/0x470 [ 224.755586][T10035] ? mark_lock+0xef/0x17b0 [ 224.760038][T10035] ? __lock_acquire+0xbc2/0x54a0 [ 224.765177][T10035] sendmsg_copy_msghdr+0x150/0x160 [ 224.770318][T10035] ? do_recvmmsg+0x6d0/0x6d0 [ 224.774908][T10035] ? lock_chain_count+0x20/0x20 [ 224.779762][T10035] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 224.785750][T10035] ___sys_sendmsg+0xc6/0x170 [ 224.790514][T10035] ? sendmsg_copy_msghdr+0x160/0x160 [ 224.795813][T10035] ? __fget_files+0x21b/0x3e0 [ 224.800526][T10035] ? lock_downgrade+0x6e0/0x6e0 [ 224.805394][T10035] ? __fget_files+0x23d/0x3e0 [ 224.810105][T10035] ? __fget_light+0xea/0x280 [ 224.814699][T10035] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 224.820946][T10035] __sys_sendmmsg+0x297/0x470 [ 224.825630][T10035] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 224.830663][T10035] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 224.836660][T10035] ? find_held_lock+0x2d/0x110 [ 224.841423][T10035] ? __context_tracking_exit+0xb8/0xe0 [ 224.846892][T10035] ? lock_downgrade+0x6e0/0x6e0 [ 224.851742][T10035] ? lock_downgrade+0x6e0/0x6e0 [ 224.856604][T10035] __ia32_compat_sys_sendmmsg+0x9b/0x100 [ 224.862238][T10035] ? lockdep_hardirqs_on+0x79/0x100 [ 224.867435][T10035] __do_fast_syscall_32+0x65/0xf0 [ 224.872469][T10035] do_fast_syscall_32+0x2f/0x70 [ 224.877386][T10035] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.883719][T10035] RIP: 0023:0xf6f10549 [ 224.887786][T10035] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 224.907390][T10035] RSP: 002b:00000000f450a5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 03:27:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) [ 224.915821][T10035] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000280 [ 224.923788][T10035] RDX: 0000000000000085 RSI: 0000000000000000 RDI: 0000000000000000 [ 224.931752][T10035] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 224.939714][T10035] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 224.947687][T10035] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 224.955665][T10035] 03:27:31 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:31 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:31 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:31 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:31 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:32 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:32 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) 03:27:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xf4010000}}], 0x400000000000085, 0x0) [ 226.769714][T10103] ------------[ cut here ]------------ [ 226.775205][T10103] WARNING: CPU: 1 PID: 10103 at kernel/locking/lockdep.c:909 look_up_lock_class+0x6a/0xd0 [ 226.785126][T10103] Modules linked in: [ 226.789029][T10103] CPU: 1 PID: 10103 Comm: syz-executor.5 Not tainted 5.16.0-rc2-syzkaller #0 [ 226.797809][T10103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.807879][T10103] RIP: 0010:look_up_lock_class+0x6a/0xd0 [ 226.813535][T10103] Code: 85 c0 75 0a eb 57 48 8b 00 48 85 c0 74 4f 48 39 70 40 75 f2 48 8b 4f 18 48 39 88 b0 00 00 00 74 0b 48 81 3f 20 65 17 8f 74 02 <0f> 0b 5d c3 9c 5a 80 e6 02 74 c2 e8 a6 ad 93 fa 85 c0 74 1f 8b 05 [ 226.833157][T10103] RSP: 0018:ffffc90008317a10 EFLAGS: 00010006 [ 226.839238][T10103] RAX: ffffffff8ffbe720 RBX: ffffffff904c09c0 RCX: ffffffff8ac8b280 [ 226.847221][T10103] RDX: 0000000000000046 RSI: ffffffff90838bc0 RDI: ffff8880347448a0 [ 226.855201][T10103] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 226.863184][T10103] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880347448a0 [ 226.871169][T10103] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 226.879154][T10103] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0063) knlGS:00000000f44c3b40 [ 226.888119][T10103] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 226.894719][T10103] CR2: 00000000f44bcdb0 CR3: 0000000018d76000 CR4: 00000000003506e0 [ 226.902795][T10103] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 226.910780][T10103] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 226.918764][T10103] Call Trace: [ 226.922049][T10103] [ 226.924980][T10103] register_lock_class+0xb7/0x10c0 [ 226.930106][T10103] ? register_lock_class+0xb7/0x10c0 [ 226.935423][T10103] ? is_dynamic_key+0x1a0/0x1a0 [ 226.940290][T10103] ? is_dynamic_key+0x1a0/0x1a0 [ 226.945163][T10103] __lock_acquire+0x105/0x54a0 [ 226.949943][T10103] ? __lock_acquire+0x162f/0x54a0 [ 226.955002][T10103] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 226.960994][T10103] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 226.966997][T10103] lock_acquire+0x1ab/0x510 [ 226.971521][T10103] ? lock_sock_nested+0x5b/0xf0 [ 226.976391][T10103] ? lock_release+0x720/0x720 [ 226.981086][T10103] ? lock_release+0x720/0x720 [ 226.985975][T10103] _raw_spin_lock_bh+0x2f/0x40 [ 226.990758][T10103] ? lock_sock_nested+0x5b/0xf0 [ 226.995627][T10103] lock_sock_nested+0x5b/0xf0 [ 227.000322][T10103] ? inet_autobind+0x1a/0x190 [ 227.005017][T10103] inet_autobind+0x1a/0x190 [ 227.009529][T10103] inet_dgram_connect+0x1f5/0x2d0 [ 227.014565][T10103] ? inet_autobind+0x190/0x190 [ 227.019344][T10103] __sys_connect_file+0x155/0x1a0 [ 227.024392][T10103] __sys_connect+0x161/0x190 [ 227.029005][T10103] ? __sys_connect_file+0x1a0/0x1a0 [ 227.034225][T10103] ? lock_downgrade+0x6e0/0x6e0 [ 227.039103][T10103] __ia32_sys_connect+0x6e/0xb0 [ 227.043973][T10103] __do_fast_syscall_32+0x65/0xf0 [ 227.049452][T10103] do_fast_syscall_32+0x2f/0x70 [ 227.054330][T10103] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 227.060681][T10103] RIP: 0023:0xf6eea549 [ 227.064761][T10103] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 227.084469][T10103] RSP: 002b:00000000f44c35fc EFLAGS: 00000296 ORIG_RAX: 000000000000016a [ 227.092896][T10103] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000100 [ 227.100880][T10103] RDX: 000000000000001c RSI: 0000000000000000 RDI: 0000000000000000 [ 227.108859][T10103] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 227.116837][T10103] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 227.124814][T10103] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 227.132800][T10103] [ 227.135825][T10103] Kernel panic - not syncing: panic_on_warn set ... [ 227.142408][T10103] CPU: 1 PID: 10103 Comm: syz-executor.5 Not tainted 5.16.0-rc2-syzkaller #0 [ 227.151176][T10103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.161236][T10103] Call Trace: [ 227.164518][T10103] [ 227.167455][T10103] dump_stack_lvl+0xcd/0x134 [ 227.172057][T10103] panic+0x2b0/0x6dd [ 227.175969][T10103] ? __warn_printk+0xf3/0xf3 [ 227.180580][T10103] ? __warn.cold+0x1a/0x44 [ 227.185009][T10103] ? look_up_lock_class+0x6a/0xd0 [ 227.190043][T10103] __warn.cold+0x35/0x44 [ 227.194301][T10103] ? look_up_lock_class+0x6a/0xd0 [ 227.199345][T10103] report_bug+0x1bd/0x210 [ 227.203697][T10103] handle_bug+0x3c/0x60 [ 227.207862][T10103] exc_invalid_op+0x14/0x40 [ 227.212381][T10103] asm_exc_invalid_op+0x12/0x20 [ 227.217243][T10103] RIP: 0010:look_up_lock_class+0x6a/0xd0 [ 227.223073][T10103] Code: 85 c0 75 0a eb 57 48 8b 00 48 85 c0 74 4f 48 39 70 40 75 f2 48 8b 4f 18 48 39 88 b0 00 00 00 74 0b 48 81 3f 20 65 17 8f 74 02 <0f> 0b 5d c3 9c 5a 80 e6 02 74 c2 e8 a6 ad 93 fa 85 c0 74 1f 8b 05 [ 227.242692][T10103] RSP: 0018:ffffc90008317a10 EFLAGS: 00010006 [ 227.248772][T10103] RAX: ffffffff8ffbe720 RBX: ffffffff904c09c0 RCX: ffffffff8ac8b280 [ 227.256757][T10103] RDX: 0000000000000046 RSI: ffffffff90838bc0 RDI: ffff8880347448a0 [ 227.264739][T10103] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 227.272721][T10103] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880347448a0 [ 227.280703][T10103] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 227.288698][T10103] register_lock_class+0xb7/0x10c0 [ 227.293836][T10103] ? register_lock_class+0xb7/0x10c0 [ 227.299143][T10103] ? is_dynamic_key+0x1a0/0x1a0 [ 227.304007][T10103] ? is_dynamic_key+0x1a0/0x1a0 [ 227.309012][T10103] __lock_acquire+0x105/0x54a0 [ 227.313796][T10103] ? __lock_acquire+0x162f/0x54a0 [ 227.318838][T10103] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 227.324838][T10103] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 227.331099][T10103] lock_acquire+0x1ab/0x510 [ 227.335614][T10103] ? lock_sock_nested+0x5b/0xf0 [ 227.340475][T10103] ? lock_release+0x720/0x720 [ 227.345153][T10103] ? lock_release+0x720/0x720 [ 227.349816][T10103] _raw_spin_lock_bh+0x2f/0x40 [ 227.354601][T10103] ? lock_sock_nested+0x5b/0xf0 [ 227.359434][T10103] lock_sock_nested+0x5b/0xf0 [ 227.364095][T10103] ? inet_autobind+0x1a/0x190 [ 227.368757][T10103] inet_autobind+0x1a/0x190 [ 227.373242][T10103] inet_dgram_connect+0x1f5/0x2d0 [ 227.378246][T10103] ? inet_autobind+0x190/0x190 [ 227.383027][T10103] __sys_connect_file+0x155/0x1a0 [ 227.388039][T10103] __sys_connect+0x161/0x190 [ 227.392622][T10103] ? __sys_connect_file+0x1a0/0x1a0 [ 227.397842][T10103] ? lock_downgrade+0x6e0/0x6e0 [ 227.402688][T10103] __ia32_sys_connect+0x6e/0xb0 [ 227.407525][T10103] __do_fast_syscall_32+0x65/0xf0 [ 227.412537][T10103] do_fast_syscall_32+0x2f/0x70 [ 227.417380][T10103] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 227.423708][T10103] RIP: 0023:0xf6eea549 [ 227.427754][T10103] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 227.447399][T10103] RSP: 002b:00000000f44c35fc EFLAGS: 00000296 ORIG_RAX: 000000000000016a [ 227.455863][T10103] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000100 [ 227.463823][T10103] RDX: 000000000000001c RSI: 0000000000000000 RDI: 0000000000000000 [ 227.471782][T10103] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 227.479734][T10103] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 227.487687][T10103] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 227.495643][T10103] [ 227.498898][T10103] Kernel Offset: disabled [ 227.503216][T10103] Rebooting in 86400 seconds..