, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4, 0x0}}], 0x400000000000085, 0x0) 07:48:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x40000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x5, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8400, 0x0}}], 0x400000000000085, 0x0) 07:48:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x1000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x5, 0x0}}], 0x400000000000085, 0x0) 07:48:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x40000, 0x0}}], 0x400000000000085, 0x0) 07:48:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x60000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x84000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) 07:48:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6, 0x0}}], 0x400000000000085, 0x0) 07:48:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xeffdffff, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x84000000, 0x0}}], 0x400000000000085, 0x0) 07:48:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x9, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfffffdef, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7, 0x0}}], 0x400000000000085, 0x0) 07:48:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x9, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xffffff7f, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xa, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xffffff7f, 0x0}}], 0x400000000000085, 0x0) 07:48:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x9, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8, 0x0}}], 0x400000000000085, 0x0) 07:48:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xa, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x60}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4}}], 0x400000000000085, 0x0) 07:48:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xa, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x84}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x7}}], 0x400000000000085, 0x0) 07:48:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x9, 0x0}}], 0x400000000000085, 0x0) 07:48:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x84}}], 0x400000000000085, 0x0) 07:48:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x10, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x8400}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x700}}], 0x400000000000085, 0x0) 07:48:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x8400}}], 0x400000000000085, 0x0) 07:48:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xa, 0x0}}], 0x400000000000085, 0x0) 07:48:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x10, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x11, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x1000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x400000000000085, 0x0) 07:48:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x10, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x7000000}}], 0x400000000000085, 0x0) 07:48:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x60000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x11, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x42, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x84000000}}], 0x400000000000085, 0x0) 07:48:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x84000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe, 0x0}}], 0x400000000000085, 0x0) 07:48:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xffffff7f}}], 0x400000000000085, 0x0) 07:48:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xeffdffff}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4000000000000}}], 0x400000000000085, 0x0) 07:48:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x11, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfffffdef}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x60, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x700000000000000}}], 0x400000000000085, 0x0) 07:48:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x42, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x10, 0x0}}], 0x400000000000085, 0x0) 07:48:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xffffff7f}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x8400000000000000}}], 0x400000000000085, 0x0) 07:48:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4000000000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xffffff7f00000000}}], 0x400000000000085, 0x0) 07:48:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x100000000000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x42, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x60, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x400000000000085, 0x0) 07:48:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6a, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x11, 0x0}}], 0x400000000000085, 0x0) 07:48:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6000000000000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000085, 0x0) 07:48:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x8400000000000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x84}}], 0x400000000000085, 0x0) 07:48:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6a, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x84, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xeffdffff00000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x60, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700}}], 0x400000000000085, 0x0) 07:48:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x42, 0x0}}], 0x400000000000085, 0x0) 07:48:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xffffff7f00000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8400}}], 0x400000000000085, 0x0) 07:48:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfc, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x84, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x400000000000085, 0x0) 07:48:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6a, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x400000000000085, 0x0) 07:48:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x84}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x60, 0x0}}], 0x400000000000085, 0x0) 07:48:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x84000000}}], 0x400000000000085, 0x0) 07:48:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x1f4, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfc, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x400000000000085, 0x0) 07:48:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8400}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x84, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x400000000000085, 0x0) 07:48:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x400000000000085, 0x0) 07:48:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6a, 0x0}}], 0x400000000000085, 0x0) 07:48:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x1f4, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8400000000000000}}], 0x400000000000085, 0x0) 07:48:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfc, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}], 0x400000000000085, 0x0) 07:48:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3e8, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x84000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x84, 0x0}}], 0x400000000000085, 0x0) 07:48:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:48:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x1f4, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x400000000000085, 0x0) 07:48:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x500, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3e8, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfc, 0x0}}], 0x400000000000085, 0x0) 07:48:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000085, 0x0) 07:48:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3e8, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x600, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x500, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x8400000000000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x1f4, 0x0}}], 0x400000000000085, 0x0) 07:48:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff00000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84}}], 0x400000000000085, 0x0) 07:48:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x500, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x600, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x300, 0x0}}], 0x400000000000085, 0x0) 07:48:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}}], 0x400000000000085, 0x0) 07:48:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x600, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x900, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3e8, 0x0}}], 0x400000000000085, 0x0) 07:48:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8400}}], 0x400000000000085, 0x0) 07:48:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xa00, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x400000000000085, 0x0) 07:48:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x900, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x900, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x500, 0x0}}], 0x400000000000085, 0x0) 07:48:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xbb8, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x400000000000085, 0x0) 07:48:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8400}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xa00, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xa00, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x600, 0x0}}], 0x400000000000085, 0x0) 07:48:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84000000}}], 0x400000000000085, 0x0) 07:48:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe00, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xbb8, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x400000000000085, 0x0) 07:48:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xbb8, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700, 0x0}}], 0x400000000000085, 0x0) 07:48:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x1100, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe00, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe00, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:48:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x900, 0x0}}], 0x400000000000085, 0x0) 07:48:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3f00, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x1100, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xa00, 0x0}}], 0x400000000000085, 0x0) 07:48:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x1100, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x4}], 0x400000000000085, 0x0) 07:48:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xbb8, 0x0}}], 0x400000000000085, 0x0) 07:48:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3f00, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3f00, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4200, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x7}], 0x400000000000085, 0x0) 07:48:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x4}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe00, 0x0}}], 0x400000000000085, 0x0) 07:48:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x60}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x84}], 0x400000000000085, 0x0) 07:48:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x84}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4200, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x1100, 0x0}}], 0x400000000000085, 0x0) 07:48:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4200, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x700}], 0x400000000000085, 0x0) 07:48:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6a00, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x6000}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:48:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x8400}], 0x400000000000085, 0x0) 07:48:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x8400}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:48:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3f00, 0x0}}], 0x400000000000085, 0x0) 07:49:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x80fe, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x40000}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x40000}], 0x400000000000085, 0x0) 07:49:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6a00, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4000, 0x0}}], 0x400000000000085, 0x0) 07:49:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6a00, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x1000000}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8400, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x7000000}], 0x400000000000085, 0x0) 07:49:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x60000000}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x80fe, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4200, 0x0}}], 0x400000000000085, 0x0) 07:49:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x80fe, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x84000000}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xb80b, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x84000000}], 0x400000000000085, 0x0) 07:49:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8400, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0xeffdffff}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8400, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xc0fe, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6000, 0x0}}], 0x400000000000085, 0x0) 07:49:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0xffffff7f}], 0x400000000000085, 0x0) 07:49:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xb80b, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe803, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xb80b, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0xffffff7f}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x4) 07:49:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6a00, 0x0}}], 0x400000000000085, 0x0) 07:49:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xc0fe, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000002, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xf401, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xc0fe, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000003, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x7) 07:49:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe803, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000004, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfc00, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x80fe, 0x0}}], 0x400000000000085, 0x0) 07:49:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000005, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe803, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000006, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x84) 07:49:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xf401, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000007, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfe80, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xf401, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8400, 0x0}}], 0x400000000000085, 0x0) 07:49:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000008, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000009, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x700) 07:49:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xf5ff, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfc00, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfec0, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000000a, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xb80b, 0x0}}], 0x400000000000085, 0x0) 07:49:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000000b, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x8400) 07:49:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfc00, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000000c, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfe80, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xff00, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xc0fe, 0x0}}], 0x400000000000085, 0x0) 07:49:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000000d, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x40000) 07:49:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfe80, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000000e, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfec0, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x20480, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000000f, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe803, 0x0}}], 0x400000000000085, 0x0) 07:49:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x7000000) 07:49:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000010, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfec0, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000011, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x40000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x84000000) 07:49:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xff00, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000012, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xf401, 0x0}}], 0x400000000000085, 0x0) 07:49:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0xffffff7f) 07:49:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000013, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x4000000000000) 07:49:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000014, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xff00, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x20480, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x100000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000015, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x700000000000000) 07:49:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfc00, 0x0}}], 0x400000000000085, 0x0) 07:49:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000016, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x40000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfff5, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000017, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xa2ffff, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x8400000000000000) 07:49:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000018, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfe80, 0x0}}], 0x400000000000085, 0x0) 07:49:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x20480, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x100000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000019, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x1000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0xffffff7f00000000) 07:49:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000001a, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x2000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x40000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xa2ffff, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfec0, 0x0}}], 0x400000000000085, 0x0) 07:49:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000001b, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000001c, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6, 0x0, 0x7, 0x2, 0x0, 0x400, 0x4240, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7d, 0x0, @perf_bp={&(0x7f0000000040)}, 0x2000, 0xffff, 0x101, 0x4, 0x8, 0x3, 0x5}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x100000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000001d, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x1000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xff00, 0x0}}], 0x400000000000085, 0x0) 07:49:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000340)={{0x3000, 0x4, 0x1, 0x55, 0x1, 0xa8, 0xb3, 0x6, 0x7, 0x1f, 0x6d, 0x80}, {0x4, 0x4000, 0x8, 0x8, 0x0, 0x4e, 0x8, 0x9, 0x3, 0x20, 0x8, 0x2}, {0x2000, 0x3000, 0x7, 0x6, 0x40, 0x0, 0x3, 0xea, 0x3, 0x81, 0x93, 0x5}, {0x1000, 0x5000, 0xd1990d85696a8c, 0x1f, 0x0, 0x7, 0x0, 0x40, 0xba, 0x1, 0x1f, 0x9}, {0x2000, 0x4, 0x0, 0x2, 0xcf, 0x0, 0x0, 0xf9, 0x3f, 0x2, 0xc9, 0x81}, {0xf000, 0x1000, 0x0, 0xf6, 0x5, 0x8, 0x2, 0x1f, 0x7, 0x3, 0x20, 0x3f}, {0x5000, 0x5000, 0x0, 0x1, 0xb, 0x8, 0x0, 0x3f, 0x1, 0x7, 0xf9, 0x6}, {0x100000, 0xf000, 0x18c25b17f96a930d, 0x80, 0x3, 0x6b, 0x81, 0x6, 0x8b, 0x9, 0x7f, 0x4}, {0x4, 0x7fff}, {0x10000, 0x8}, 0x10, 0x0, 0x10000, 0x22220, 0xffffffffffff8001, 0xb500, 0x2, [0x8, 0x3, 0x40000000000000, 0x5]}) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000001e, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') sendmsg$xdp(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x2c, 0x0, 0x0, 0x3e}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000340)="f825463cd5ec7c361e2f0bee6464de1c8f4f2ec3d1a021b87e5e13edf07bb3f1c5eedd6fca73d0a5ebc3835369c18cf9547c749cecaf4241350e2d928e91dfee84592d2dbc41bd5dd9f366d4004141883d396a07800b9a3e58b592eacbfbaf3eb2274b0767fa379967f1b9cf7bb41a2af5544c5915337272d95aa20cc129c31d8fe6adf361", 0x85}, {&(0x7f0000000400)="07986550971bea246bde44611705909ef10a859e454cbff0e3a18c0b362e14d2ad4d9ee03323e09f5217405b0ef39331dc11d939c447ea5da8fc393cd3b82c268a4c3c13662a4aad496a4e47384fac277320604053928a3699a31ff76eedc7bdfd283b0e9d20e089d1ec60b9d19b39153c9aeda433782d846fd14605a7bb2e9adab6676da42d77967ca374f71cd5f9a93730bcedbdf99df7816cc6ed9885c5f9f2c170c11eea8ba21115", 0xaa}], 0x2, 0x0, 0x0, 0x20000040}, 0x4004090) read$char_usb(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r3, 0x0, 0x0) sendmsg$inet_sctp(r3, &(0x7f00000006c0)={&(0x7f00000004c0)=@in6={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000000580)=[@sndrcv={0x30, 0x84, 0x1, {0xc0a, 0xff, 0x8, 0x9, 0xfffffff9, 0xffff, 0x2, 0x8000}}, @authinfo={0x18, 0x84, 0x6, {0x40}}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @authinfo={0x18, 0x84, 0x6, {0x41}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x9}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x23}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0xfffa, 0x7, 0x1000, 0x3, 0x1, 0x863}}], 0x110}, 0x4005) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xa2ffff, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000021, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x2000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x20480, 0x0}}], 0x400000000000085, 0x0) 07:49:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e24, 0x3, @local, 0x1}}, 0x0, 0x0, 0x29, 0x0, "6c4742b7a33d41fdbe36021cbc4d418eb0ce13c04b63099ea3a3ff54aa3608441a80098e2b2c9e4b4ba0f0401cd78cb1fde250280944d8b7d438e3fa74fe6c92fb76879ac54826d8e5e91d370500e0fe"}, 0xd8) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0xedc04000a8515e23, 0x0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xfd, "97e4f1", "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"}}, 0x110) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000022, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000023, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r4, 0x1, 0x0, 0x4, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3c}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000600)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x29c, r4, 0x2, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x9d50, 0x8}}}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0x25c, 0x33, @mgmt_frame=@probe_response={@wo_ht={{0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x5}, @device_b, @device_a, @from_mac, {0x8, 0x81}}, 0x400, @random=0xbd33, 0x1000, @void, @void, @void, @void, @void, @val={0x2d, 0x1a, {0x10, 0x3, 0x0, 0x0, {0x800, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x300, 0x7fff, 0xff}}, @val={0x72, 0x6}, @void, [{0xdd, 0x4c, "9d3c81008036a095cc14497ec0fb3f2d73584105b91936e368c9b5940eba3f24548786b390a1b59eb97bc3af3508c6e4a392cb523d55a5df34ce4753c1397219e7899c971ae651d8875768e2"}, {0xdd, 0x34, "197caf19546537daac7f14f998b609b2963eb5e629b9ead9a72186e3dbfdb3f660f3ac293575bccf48ce08a85a3a966d36fefb02"}, {0xdd, 0x5c, "cc39e03a0570cadac3400c926220b00ac5dede6df4890aa2806f2fca65900d41e22a3242f4c3566438a2931374f11f75f00beba9c14c322f89b05f93565e694cf62227c8aa08caf13f32bcfc26e69703519f2ee66fd9e8d9c72df980"}, {0xdd, 0x6d, "e533212d6d441318fb98a8937913b7ca42e12527be547b37de05082e256f24337bb8b13d48406557070e21a0800250578fb38251629a4ea72505ffb4ad2018d63242cb9309c8e0114f2810394b12042711459abb9539367c3120f59d3c2d77f6fb1f3cda619790e90cc7bc1cec"}, {0xdd, 0xb5, "a079f5a255899c76440f4efc96a5ba3f1fb9292292e45151a7ef5dc2026a2396588fc620ca3d862d66d9c3cc0200078fa5dae2fcbaaa4f472044c7ee4b77d136f4b044e0f869ee0a0405c8912a90640db512c9da1619325bb54a96d7c552002758df1e29c6933406817d5638ea13b06e403cca1ff10ef4c835f9bc344c2583d2def6bf8b94c167d41bacbcbeabd1e8285c96e34ab726a72553933b3e49f9fe706bc561c6b7122beea805509c429c326584f68de5a4"}, {0xdd, 0x6, "fb26cbe3024c"}]}}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x22f0}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0xf9}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0xfbfb}]}, 0x29c}, 0x1, 0x0, 0x0, 0x800}, 0x80) socket$nl_route(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @multicast2}, 0x1, 0x4, 0x3, 0x2}}, 0x26) socketpair(0x13ffabcd5fe794b, 0xa, 0xff, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r6, 0x0, 0x0) setsockopt$inet_tcp_buf(r6, 0x6, 0x21, &(0x7f0000000940)="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", 0x1000) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x1000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:26 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = signalfd(r0, &(0x7f0000000040)={[0x2]}, 0x8) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000024, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x40000, 0x0}}], 0x400000000000085, 0x0) 07:49:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x5000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000025, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000026, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000200)="0e6b5c2851ea9fa4577e3db76dd9c4001a0f831647d450bbb9a6bc9c76d482708fb8a3819658962da144b60f0e91bb03562d4e0c588ab0d56f07607a0a793ed8b9fb8cb60618e8547ae6b972c2c12a", 0x4f}, {&(0x7f0000000340)="92a01df6022b84b03df9b86501fda4168f16d3f831f6bb048a3cc6a20aedf7de69f0c7f62c04cce4af58e95415f778391e794124aa50f905f4be3643b28e9c9b6adabd01618f19fb6a08ff50556f512087a0c46fea6f6bb2e0bf3a727d54da5f6ec0927b4aee7a4c819c1b31533e017b3afe1f3062ae773e5cdf7484d94646061e0c40d0a8482930c174f61b270cfde0abc368843b57d7934d9a2a424417b4afbd3356f35c61fc376cca0ea3cb0844e41226b8685b29", 0xb6}, {&(0x7f0000000400)="0255e1f351cf4ed0a5b48fbbfb7c26c8d0091121991f7db89eee9f22934ee57de9b9e983b2ff1f7b630d3efaba884c4833c819fc7ba3753654f87be07569190a6e747d1b37838daa47250fecc2520778f4683d38ab5a1a39e5ab26d6af308ac132490e58", 0x64}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="2779a81440eb58a067a73ca6abc5e976fde133e01849efe1b666042a0b90021bd0764a809b2d91aa07fe47abe48d3458c46b81a9b303c1f3d13e0943f2429c6a9064f11b5813a00659cb048f5cc5424a796883c72d42e62a2139e8b5981ba004baf06668094d8cd291b7fe48569cf48c737e2621a1956bfa92ea319b00f7e729da2e1051791a9a0cc1d688a64fb6aed8a9cf5b3c49aac2c36f117139861a30d772a8d7f1f8fe0ddd0ec90a0c21bdb656c099b0cac9ee04d1800cda04f2a440724d72dfda3cac65214f63b325e3a5fb32ff5266a03cc5b79d7d578a77", 0xdc}, {&(0x7f0000001580)="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", 0x1000}], 0x6, &(0x7f0000002600)=[{0x48, 0x111, 0x4, "28a23ddd2ecf3cbb452f6dd2594e21d175045319dda7d052aaa800aa11dbf7e166f04858e4b40ba6bd7608ba08a5e26d0426"}, {0xd0, 0x108, 0x0, "ff516a208bd67d24d761bcf4291c1c572482dc94a0f529d7c1708a563841acc8017f9a64f316827daf5cb0ec5920aca661d5e77a484ec8909bb09a9ffa0551acb0c52d55412864c79ce91e8986b20efc3452488fb851b1bbfed1105858498f9495caac43f8c40fccb4635c0b2dc187d08be9fb658d71b804a57ecfc888b2d9a3511022f1f9e0566bc34954ebd4b5998a4f3bcc62e52ea4ebd3f4973895188c4232dd0f801389fb6afc60a46a3f9b61d4848b992e4e5daf5c70c72be2"}], 0x118}}, {{&(0x7f0000002740)=@phonet={0x23, 0x3, 0x0, 0xf9}, 0x80, &(0x7f0000000040)=[{&(0x7f00000027c0)="6d92e4a35be71e50f3c1215db10606e3ed3d447109f3fe7bf8b7c730d322a16c0a775b591e7c5b2c0af0d306bad5171f94e07fe3a07a2e9c4def6bfdb953e02d53b25a7891729b07dac20a2954cee45d86b5aa73b1cf6d53afe31efe9fd78a58b19d7490a3348643e10fe8cf6a248b5ffc5d3203bcbc7dc3dcc051c4fd045a3d79f193df1c923a8a17b6a6a0c7ec", 0x8e}, {&(0x7f0000002880)="04a6e25a509dacbc0e052380f21bae096111e47d47d0ffd469a9a7fd4001f350bcd526b8df070ca21c1086e4b234cc35914b86ca66399a23d82a34a2eb8b3116b9c32120837060559e140a5fdd745ac334f1ce9b5ea2a22ba1e4c30789d139583ad8a00f8f369884ebf5e54e09fdf898f1712b7d8d524bdd3015d08c64db8a680ea819a44b77eedcabb08439c8e91988669dc50b97fbce26d1d8b6a4a43bf5fe0bb702d5c7164a", 0xa7}, {&(0x7f0000002940)="8c025378658f0f5d90ab5be5db063c370a6fa38608cf918f8848cd2de0364895637776a05962dace881b822117fcaf8d2fda97b8f149f9f55944aedb44b9e9caf0744d918f865ef87819dbb3e613c17d51156725e514f6156a40d98763a6340eca23a4814503d0db6853e5a7d5ee68d607a21a560fc48cdec0412d34292080100a7de4ba4941184c70d7527f0212f3c8c14c110876f49959e86fe9efbf4d31d45f86eb7b4383c774c2f231dcc8a9e532aad50b216d1fd301a632f76acf64b37170ac02ee5eab103e7d1edf57bf4b5d8f46f671fbf6d8ee5d3575d179260177bb650b59c6c0b90df97c0e3c840c0769ede3614948fca283d19925b0013b6a88a65d413ed38a52ae6728c900a9e3c45a1f7fb09bc1d945584d5d6452bcb5275f4796949931f49ab435eb70661e21a257a5466a7e5a8e97a64bd87b19fd19cfc4e060527b04c368a45313d5a0dae6348df084c68c6c266f064198f3487700d57fbe36a5f59479986e6fa7dddbe06126b15e6299080107faae448d38c03956b80d6776df2d7307ac381c82f5c771163908507a2e0844b7a6731c082c54165bc264b8c5c6a74f81678879767aaa730775f3d29c4c2bf922482aaacf1290de99d6af08b39cf1b92bce30b77eee03f73e390d5b6eb0adf63f1a8137f65c25ecfadb5be473f92a3d30882375279bae6c9cff2cab5e50968bdd797c2f1a007e9cd9ab1c744dc0d5a30c3094526cf8c8522ddc4f4bade712782cc42b4e77b700992ecfb93f6e89ad9359cbb784cbebb69e9ae63d2fd3fb6f239a0243cdd937e755fbcc53dbdf0e5397e2f5346c566f77e824eba77a85058e7102ce20a629dbeceab48dcb1af2d83ef1fb35cc96edf4d8237d3c0c892dda2cfe640a28f7b7740bbc16a9bb15d6d93a6164e1c9365f0f59d73506453c410d981ebc01a2916131d10c2b0003f9c4c7c098cb159fec36e4e03a291c3fb6cd2ceb8c64787cf3ba4f010d1a3c83bef640cd70fdf32393feb4b965cc01adb7abcdf2007eb7adf1f9ac232c17bf4917d8536bf7385866f20e49db27feeea41d318502a132cae10be5118b6ebacdd48b3249cbda0ea4ee3e224bdc4646bedec64a58e243c2df313a85646398b6e04ebff8b0d571243d02a86c560fbfe48b5e0035e085a36b4828ecf99d65dd9f11a2a23a2dc22fdca8fcc0db16bbf45c65b9363d28574f3a66c6ce910771b252ac9205bcc3d918c3b13648702985cfae0ead4bca8e99173654832afb3fb08e4adc84a31dc70c2099183f13681d932c5f6e4f027f5433c8f80b2da1b2780d73a6f9e6a68fbd115b876155b667010bb740b8f088bf5034e607d15637df7e5ce010a9db765bc3c16525d3e724d095306334cb9be658fe42d56bac37b0cbbeee101eda692496d841faadb7d430e7c11d3966200fc446e197229eab746f1f625f37ea63a669e3d8d58408ba4457868f8493e3ada071d75e43ee23394fbd51b229751df5c791633b120d11f397b029885ca1d1c33bbd6fa6a6158ba574f9059242099a4070d2fa601eb62b8fbe4f87a80901dccbbd00f2d1b89fa959d716c059b2949f79d906f713cc6380ceb933c75a599e8fa1f83feccf3b05dcef00adff71c3b39f684e1cd47721f3e2edd84e16b1dd4b75870c589e8deaa623dce6194b50738ef9b24a2f11d3ec16be2d7784112a60315f4e746bac1e2e1429a7087e9153ebc0450cd2e360fd41301cd468442bb7a1da1d1d32095087c1256f4dcb9e99dc52470df0e071bf9260a6b635e296c0259523176417ab322ef7fefb4f493561b8cd48396a19d48b067963373d97ab53ff9d895429197396cf6539fc85adfea6889d9fcf676c96b1a5ce41e146cc4d720b18f677cbad725f563b90c4bfe4905c4cb574611adb1410db9dde6df2978242e1b941f73e5da158fc0150800d9ba3601316c3cfb157f04abdacc7449797f9619ca0f8537d3f245fd9568e42b2093f972af2107fdd61f0f0c2405f42df976c040f30a73ffd6884fc5a1b8d3c0adad2eb7b8e7d5d172a478560bcc64e1f9cc22f0644cff3b3e987586823267c84fc098b82ddb2def154302f8536f2c560ef79a817239acff3579c71fa1578849fff6383dc46ecb6a1c150d05ca85a3eaf6133bc2c09b2b55cf360c5f25b59b1e4d6950fcd983c1dfe0ba668448a7e5f5006b0376d700d0029f2d824c0ed80348e757729afe0ae32309f743658348a0de4a97e93d7ebd26a6a4dc494f47a3aed19f7980c601b36d0e1ef434ba050e94899f0cc5179851c9471de21f5a8fd3b8ae161b6e5a119a3a49da8417a2d810a0bc5642133e5a6fa716f222e4e8eacd0019355e9ab8b12bdee1a0ea35f72e76882d96332c7f3cbc3d3bb9ad09696d7cb05b6d89dfe4718cbe7afd062e51b10461dfa5a627af57c6b481a181c183eff661f26355d1be29be448cdb9e19a24cca3f436b7c363e4216c54d63140ff6b8a13e1c60eefea6bcac2021e0f2c1493eef7665cee15156127bb73c2fa5fddbb03cb3724c9ac832fbb0264ff8c0433b10819862968e8bf6ffff88b9269b7c49659b42667cf9804232db61ad30c53d666f009559dd2a12fcb89fecc653af0fcf87ea4d7d883425ae61ef8c24adc0d57f49b316fd0b0b7bda184329be78c2272429e4c3991ce51851ec2be86ae466a286e0b3579228cb4b5832b6dcdbd113f10df677e8fb8c30ba9d0847662de06d4d41dd08d17cde1c8f4c3818a899b8c6ef99b03ac276769bf7e7d672ddeaecfabab347544bd9c391a7fb889100a4451285fe76b9153b89ebb7591b94c1d9f0b62dac50543feb71f97fabcdaee6188f119bbf0b30e56fe754fed56f5a14ab5c7210240cbccf2793212fe1a120ac06ba20c862f212a01402eda90a4de84d29e097fc09a8252ead4e6f9b2c8ffafb54e87e46d56d8859d8232f36a9c22ddeadfc2993cfb891e1416e077af28bdfda971707e4debde74a95500567d75b7409f8db60b4da552bc54380b406e6498d455b5aba2ffb24d4d164666bf8556dea230a68ef466fcc1fd9d3f4106bef52cc3e779876a2b15ef40c3ee99b66496325d9e6d32489845697562383757e295a2efe1afa39ac84f58bea70e65ed2910fa526b78dfd70e4a844b451733bb39049afc9fbdd0c553a96f00261f531fbc985c2daeb385cb56e0f17656b8d9d1a01b8c2abc3fce5af1869606d754a1cb230c7ac908702c518ba25835e8b9303d43b91ac85ce5865eb8da0cd083cb16315a17e5fab990cd872796763e245ca2a9cf0d10279feaba22bdbf01a278203102db4eac487d6f2f210839facdbb554595d88c0976b41b1fc204c70e6ae52205cae27aeabf1bb89d84113be344d1976a16b7a5312b039aed94c651708ae11ee48f6f2a67fdd4e2bade5408cbd4767e2e252e844e6a349a5d528bbfb0e7656cd74629ecac4696f4cc5dd11b1f45dd968fc881ee94ffc3d85e2f4016ea414de67b923d018e6539bdbcfa8f6481c78e57c6238fad43953af79b521aad96bddc1469b8d9fbc220aae528f8335edee823b3d409a2e7062aebbff296aabe5e802f19c383a22591ee09c214a378c114add4b91c958ea597036595de25ec8f4e809c5279afbbabe6f8772c9032922e1ec96dbde695eae327f03e0bb92d6e9327caf6c217173b895a2dc7ab4d95e8c303ff5997b82bbfb63c0ed16e89ea12bb4851cb31a432ebcd2d532c7c3d2202cf9401e3173504e5f584aa2abdc523b33266e4850071faba962a03c90d19ad2e48a35b5ec81797586fd91c4c5bc627352c8d6957a87299c251623849f7349a4e14dec5fd46e4876ee6e955b706721a49af90c89adeec0c3e382f348c79e3abd493d33e795926eaf6d6d5e31ae45fbcacdcb1970ef5164b796e50743cc8ec014fdcaa34fc1e1a28ae06bfaa993150530e239fa2d7bc69389fd545a4971e078adb1433c1b96770a6184514729eac5ddcf2d07fbbbb3aa745a589f7027c446ded7070da9398d00db2b355a786b648f1e3db022e45e9c0dca22e4710d5a3c4d60f0d600a7d82d094b833c7b4166d95063f1b7ecadb53fb63db38397f457ffdbf158d6af1300afc6ee8eb05968a38b2daf5fd0ea017cdfa498f1bcbef3e3bf845edb929708b4127aa4108cabdcaee8330d76c2feb1b7c8fcbf3e604b7568c7b7ccf612ff949be9d3e4b25cbc8165469b938615c7fc3e70311c70158a6040e558b84562cf4626004f4a4b26f6432ce790daafc441db45c5ee996145dd4a9c5d5c3b3c478b127153c1a45d0c7d8840e9a1b77c100c410a1d46444155a4c559f668f216e2d687c386685eb2733d4087cf54d48a1c65581a734f9aea7a6aa4e2f5ba6ec4073980e12825d37f3e91f31fa1797889a072db7a80289e7ae7675526bde402542baeb52f9bdca7f8a3471fc95955b81ce6ce03a97465336dec4b6bdd981397e00302c9e956f90f180cf3ce5db5e23aca4dceb8e8383ac2993d2fe0eb6c8e56d241cd80dd4b390347243bb2e49f425b480e1f3674d583fe5ca62f885753c19199a702f45b334ba8aa9221388c515668f8ba980c57a63cf2a19521ff492918cbc08f65e63db1d07f6bc8603d1c2d3783eb6bc117962d1ffaf3bdc732d40e7263cf3a0a07c7d74f64105ed7a20058cfcf8df52e108cf88d5dd973200227c4334698ca0c5c256855bd32afeb0045c1280d9d1fff5025a2573c4245667618260a121dc7404cfdbcd1eef847d8ac5338f1753c9f20ba60329ced6a6435d5bfae618e664453b2ad5c22a37ed6d200f84bc314e48e15cc30e62f66954d0d8091a9c203795022d99a107ec6c7cf2375469365d2b4e80ebe7d83cb4367b78d1b829484b931c7e70845e90365f7e3b58b456a8acc0705361c1ceb156be7b83185ff31f0433148b5f7537e21172ad7e79651a7b7b3598644b82401710f2c329689285852af4fa7cda8bc1e94bbb30afdd58a76d8789cba90e2b5e24ac23c2acc43eca07c13267274752a10d13077af9a662b171bf936cdebc1c0b4867dc45bd44069c825b5e28d99ca0a50ed3fba95f48548c357c96c60b63adc5674c5d2cd103be59e896d605c56156074fca2534888935da8f0b9e66fa29612ec464334d5926509af742dccb7a1921e31e6e9e9e7fc86cf6155ddae62856ddfe3a063f9239c3bf7514dda07cb05e9529944e1d9c28d955ff67e5c2fdeb83d4ce9ab69312264167af10229e9fe78efe6a3674a71f9aaacbcfc1d1e69a4a351886e777e4d5f48dc49397cdee7a5ca55a7f9830e1f2ec7fadf44ea1d29ff4c5f6bb8a19ef36643b52e654fa7c65c403e0f2d00890c2ff0e43f0a931ced0e50b5d0f6d12df8e2ebe93218cdbaca5a4b7e3dfee591e667dda0d33f0bc41135b8e95abe0f2dd6a727e1c9fca8a59049b237050c6d211ff5845091c0311e708a99e16047538ec4ec854dbe618f2848d246e3fcacd5e09e32fa2c592d1264d93173fc42706fe0601a7b5c91d01cbfe3e0676a6d625056920c77a2cdc97ef222ead83e9a9b9fc05d09fa144af2a7fe97aaceaac625a0d313e423e20d1f5edae9f72b3b8ba9d59727304895bb6a089c13602bb5ea2ed8a3a109cec75f6c763ec91ab8d9227380c1aeb7cf6a4b1e8a7352cd6740bdbb01f6451f6031280c4e615d0d71fb4bd750284b1cbf69a4a158637d5cd8e66fea8f695e26eb8a589448048fc50acdc1da707840993b8388c3c3c4e4d406969ee45cd911ae7e3153bcd4d4cff0766869435add4a17fdccd2d3723d0cd73d1c577bc53a05ce3d899971bff23be4f1e638760b9953b68ebcb8e47f70b", 0x1000}], 0x3, &(0x7f0000003940)=[{0x60, 0x113, 0x5, "6ea2be2e9b50cc6476f020b5a76e6ccd53048e75da69e0d13b0e79ffa80a673adc9537ddfa2281ef3e014b2665ce16ae38f618fccb4d28f77cb4a56519f42d7a2bc145f5de5ab014af"}, {0x1010, 0x6, 0x100, "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"}, {0x48, 0x6, 0xffff, "04213321e5fd40ffbada128263d5d7fe287965c55a7f5b4fa9d0147f6287caebdd3524efd66b62b67e38c44d2672ec58b4034f16"}, {0x1010, 0x29, 0x8, "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"}, {0x100, 0x116, 0xfff, "a7047a698a6f0d2b3e47546480b906d9ec46d276a8ef5fe1e7a9f2b7e5da7458057296af1fbff3844bf5acc71c672710debdbfb4e723379fee268f428eb4d4b76b283f4114004bb975c394e7aeaf163e759b11813df63d7f087af71ee1c460262a7afb839f4b79f9ebe727bfd5153fa2138ff9095465b501648fb887f1e5f83a18c324603496ea8a88ea3c2bbfc341c707081fd7f09b523777ca8943f96f215dc51956408fa114cfd761b387045332dc132d887c31d81334f0a21dc0bcdaf817b2ffed8fe54544f042ac70f8aead7bf839315f3ae6bba263638ee78b6ffcac76d54ccc486e3a012f5badc9876be1439e"}], 0x21c8}}, {{&(0x7f0000005b40)=@nl=@kern={0x10, 0x0, 0x0, 0x4000}, 0x80, &(0x7f0000000140)=[{&(0x7f0000005bc0)="9233cd316d7fd4336d7eb6692695d09c8bd3ef17f497b90fe603846ac63363e3d323a8a134ded819bcb6d3493aa9408b29c0a363e122f9eabf6ad3bfdc5db9f194dbbccc5acb2f06efade83e79f5b588dbcd01e4299774e75da385ab2aa5c0f8ac7c6e392017010aa84b74", 0x6b}], 0x1, &(0x7f0000005c40)=[{0x68, 0xff, 0xfffffff9, "817a01ddeb25ea48c66cd376194bc9599a573201447f776d4716cf5cef301a83230ee24f874453154b1f14a2105ebbd19c8637fe9b61e027820ba0d86097b57a5bd6c0d92022c29a2415451b7637b40bbb588b6d3c"}], 0x68}}], 0x4, 0x0) 07:49:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x2000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x100000, 0x0}}], 0x400000000000085, 0x0) 07:49:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000027, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000028, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x5000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000029, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xa2ffff, 0x0}}], 0x400000000000085, 0x0) 07:49:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000002a, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000002b, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000002c, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x1000000, 0x0}}], 0x400000000000085, 0x0) 07:49:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000340)={0x122, 0x29, 0x1, {0x5, [{{0x20, 0x4, 0x3}, 0x8000, 0xb4, 0x7, './file0'}, {{0x2, 0x2, 0x5}, 0x5, 0x7, 0x7, './file0'}, {{0x80, 0x4, 0x4}, 0x3ff, 0xb6, 0x7, './file0'}, {{0x0, 0x1, 0x1}, 0x7, 0x1, 0x7, './file0'}, {{0x80, 0x1, 0x1}, 0xff, 0xfc, 0x7, './file0'}, {{0x2, 0x2, 0x2}, 0x2, 0x81, 0x7, './file0'}, {{0x0, 0x0, 0x6}, 0x0, 0x7f, 0x7, './file0'}, {{0x20, 0x0, 0x3}, 0x0, 0x40, 0x7, './file0'}, {{0x0, 0x2, 0x8}, 0x5, 0x1f, 0x7, './file0'}]}}, 0x122) 07:49:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000002d, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x9000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:31 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x18040, 0x0) mmap$snddsp_control(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x1000000, 0x20010, r0, 0x83000000) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @dev}, 0x2, 0x0, 0x4}}, 0x2e) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r5, 0x0, 0x0) ioctl$VT_WAITACTIVE(r5, 0x5607) accept4$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r3, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000002e, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x2000000, 0x0}}], 0x400000000000085, 0x0) 07:49:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x5000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000002f, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xa000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000030, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000040)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r3, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r3, &(0x7f0000000340)="292f3368e7562b15a36b1a1c1cfa9c8ddb0cd7e615b42d9571d391790bf359c6b96d0f6acfc58b59890513b0474ed6b1ed21dec107ef0ea80af8b484ec103fd4233cb94e41acdb552518ea81ea6cbde740393c601f98785644fccc145da7ad5c0fc2fff71afbca736a31d8db63c5b2a720bf6d2b6ce3b250b0d418dbd9d24518c613e5d2c5be8d", &(0x7f0000000200)=""/73}, 0x20) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3000000, 0x0}}], 0x400000000000085, 0x0) 07:49:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000031, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000032, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x9000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000033, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x0, 0x5b}, 0x404, 0x4, 0xdf5, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) sendmmsg$nfc_llcp(r2, &(0x7f0000000640)=[{&(0x7f0000000200)={0x27, 0x0, 0x0, 0x7, 0x0, 0x9a, "8df3fa607f555709a106590f11537ce9df45e77c0519a6345027b0c2336bebb44cae96208a201dd4161bc622750d753c2f4802dd0e6eefde9272552cf0fc55", 0x1}, 0x60, &(0x7f0000000140)=[{&(0x7f0000000340)="9b2a35fc1ba4e01240c9c964e2d01b500eab9c09dc3fdedccfed557dd9d707f9ec3240b9f5176e459acfc65f50feaef2285acfb6fcb883fe971f5897f2534a6f6e8715e130b7f75fa857c98ad914131a79895056f319a35cde9a1c05dd63e0b7893b266855df495ca4a6d95eb337578fbd28bf823410cea9fe101d3dc253f771c5d68ab4d4bd5c50cbfb3c4a9821335e1b8a1bb0a89659", 0x97}, {&(0x7f0000000400)="457d60365f89ab9a76c19f53cccacbd31db44db67bef52498f0f19ce513d83d50ee618382fd63b395b8fe6170942751d41f5b7599b1be0081e3037306d2c5ab7c2ffee45546007ee8194be1b8c9db07afe8d9e58", 0x54}, {&(0x7f0000000480)="f76ae6bf22f8788eb01886ac335ff7cc843a7ba36fc7e7b38341a6d3a5acd31d42cb11c14ea73a7481dc9eafcdc152e520406fb921a02b75b8cb6ec4c5d166e0829554a510a13c13fba334e9c9082e7d4577a04efd6b00861c06fc52ff8dfabd3c0a4053994cc62e64abfb0f1411e2145e89e26e1eeb192465626b6c6a87988c37557165d50bf80f16f262f132de6bd670c34f48e742f8061c7828ae3cbc7bab70a549723db45e7a41c26eb0c07a52d884f90618b90bfda69bd9577329570162ee9e43b252c1c872c5f7811c30dff41c2c10cb42920e2b7fe90815cb8d6c7b780202cab0e4c52c376dd2890a6a26e6d3ba0fd6eb", 0xf4}, {&(0x7f0000000040)="d93c69b263e8ce", 0x7}], 0x4, &(0x7f0000000580)={0x98, 0x109, 0x4, "52013333b015ec09b190079603a832a1d287425c2c29881cc76e9ecf473d0b8ce3ad2db4bd26992baa56a9caad541bb62cc66090f4bdd1d48c1d50412a4b938ce18a8ae7467355bfc49ca7eeb0aa03da36a63ef6f82ad2784a4932fe98fa81536ad8b6972925f23926e534ac8c90f7c88dcc2a64208db06765224cfabb0679e23c42746374cacd"}, 0x98, 0x40}], 0x1, 0x2085) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x4000000, 0x0}}], 0x400000000000085, 0x0) 07:49:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000034, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:36 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000040)={0x4, 0x28, [0x9, 0x20, 0xbf7, 0x3, 0x5, 0x875, 0x9, 0xffff8000, 0x2, 0x6]}) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) read$char_usb(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r3, 0x0, 0x0) r4 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/video1\x00', 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000b00)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000b40)=0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbfd, 0x80}, 0xc, &(0x7f0000000a40)=[{&(0x7f00000005c0)={0x24, 0x32, 0x2, 0x70bd25, 0x25dfdbfb, "", [@typed={0x14, 0x3e, 0x0, 0x0, @ipv6=@empty}]}, 0x24}, {&(0x7f0000000740)={0xd4, 0x15, 0x2, 0x70bd26, 0x25dfdbfd, "", [@typed={0x8, 0x95, 0x0, 0x0, @uid}, @typed={0xbc, 0x16, 0x0, 0x0, @binary="d1f170850262415b3b27c2730c0bbb1cb1a56978332079cc77ef69ed66584ce68a4fa16715a3c479febe2aa9f070c9fe7214a1239fb8cf1f9cf68baf9b090139b979034e8ded088b1a77e71550174dd0cf55dd9fefc941c28690e4f895d8644c8e2dc81f775ae57266a5c95bc65210a60db372d431eebe02fa146011e824f22c4fbc7ec10ec7228cb10357e247216179d3a7f6ff704f8714b2cc253a47aac497d93abafe510ab61b019f37d242a6dfe6674f3b1f19a919e1"}]}, 0xd4}, {&(0x7f0000000840)={0xc8, 0x31, 0x400, 0x70bd26, 0x25dfdbfe, "", [@nested={0xb6, 0x3a, 0x0, 0x1, [@generic="e23fd1fbf906efb4b41bf2045ca30e6474ca24ebc428fa2cb67979db4918981d488cb9db5d682adb6f7527697d4142554c0a13b44c7be29e0f478f520b9983712b5504561f64d571ad4c3b547296bc4fc683b7f3e8c452f7b3722e282c11e95bc2deb05edf922ec3849da31b5c018fa743b5e05d0e2c9b0e4a7f4bab0f099c0fe33f08a0712e43a5fe58070a536d3914b81efe50ef18e1048e171c90c82902e27b5a", @typed={0x8, 0x4, 0x0, 0x0, @u32=0x5}, @typed={0x8, 0x36, 0x0, 0x0, @fd=r1}]}]}, 0xc8}, {&(0x7f0000000940)={0xc4, 0x20, 0x200, 0x70bd29, 0x25dfdbfb, "", [@generic="39adc3337e6bc7b0de30183a3e26eef1aea73ddcaf3f707300a471d93eea148a3b5218b6d935f8027a91735b75c8fc5a596807801b86e4cccbbc0c389a36f7cae82d11037a79abda3b85612f1c3a1ca066543337f19fd71ea76fe0b88e62a2dc2abc42cf9418c2924ff874ffa210d501db07ae5e88a94140900ae20ae441325ed330d22bac7a3f7b038b992b1bdc9a", @generic="ef4e5cec4d7214a9a6f73c9936ef0e1a563b675db473144303b8", @typed={0x8, 0x2d, 0x0, 0x0, @uid}]}, 0xc4}], 0x4, &(0x7f0000000b80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, r3, r2, r4]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xee01}}}], 0xa0}, 0x40) accept4$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x509200, 0x0) sendmsg$BATADV_CMD_TP_METER(r7, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x44, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x40040}, 0x4040001) r8 = accept$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @bcast}, [@bcast, @bcast, @default, @netrom, @bcast, @default, @netrom, @default]}, &(0x7f0000000140)=0x48) ioctl$sock_SIOCSIFBR(r8, 0x8941, &(0x7f00000003c0)=@get={0x1, &(0x7f0000000340)=""/97, 0x100}) 07:49:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x10000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000035, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xa000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf42, 0x0, @perf_config_ext={0x5, 0x401}}, 0x0, 0x1, 0xffffffffffffffff, 0x8) r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001340), 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x2c, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000340)="40112ef98195629b12fed892d62ebb2e1ddfe591f0dbb5f38a444d960c0cdc3d364d73f3c1098355fc93aa7b342f2c400b8d02447a840ca49edce0c244e7b689d48e675ebb9607d59c02e90d638923977ef3286d188b122f1f145785283b0d195b0880fd8d4555a1624081580537f0dacaa3493108a8c29815f869e0d1e5d262856c2b1f96115721f849fd611ec3a1b48858eaeaae331a1a19b191d8b407b1dda66ae2a8316788bc184a4f1e88b1416108ac02a1bdb6a7eef635ef587af4b034f0191dc4b94de53da34d11fb54e11c98394fd6bdc8c605b0580cd869f7f49d66a959bd26ebb3566a6e5ed3471d4af9acd71843c3744682c22fd5d83de6678f609abc6cf5520a51f09aa444e4f720a79f490361463b82f5d054727123f7c93d23508e2e59162726e99cb626a322fbf4fc6ca0e7649e69483b82f88888dc8509299d9eff057933d83f3098b22da243dd69b503e9f5c238a37723d6b16b5dd8e5ce3a74e9d4378df07a4b21437bacc78ea8189427e96e910ead322bf21cde76a55e5f56a028844f9d5915015243e748649356242506f82706e2bbc203b8dc982f86d09ed6de2c24a279b467a4cc9ce1885badc9ba6e69004739b5bdcab20ddfe2ab831df8fe7312fdddf87a6a12f697f776aca895849924a1adce592fa96de445af477a50de95b9b3b54ddcd2513c560d9909c8a967056b988b19601f241d9bda2442d06f5afe9159a37bcff4ec6e8af8711fd87153a11cf1e1d99eb4c5e27294fbc0e88331ba3c8270a10608420e5b3dc505b20ffe2ae1af35585d9c3edfafccbf413fb8a2b179174a4ef6b97a0e6d3de6b455b6b3f486765a7b270ad79b8ea91d7be3fc6a8b25d3b576fc698899190603ad2005d9b0ec807bbe98b84f878805c5f68b87e9f3f2e60a41dca6264b0bb7b1eb619a1bad91f43c36f6c3962a9ed23922be83e19dfffda3e5a5cf6741002fae79f90bee6a3e53c18d0bedcc08a9fbe4642dc648b4bfa2a9793615cfe9fdbaac4ecd4e01a635ab12d5615b3bf8c8fa7de2d8c72b95f14599f7cbbb4d6c0e98cd073164ff12b0d3cc67deb58759ee34b403ec70dace8d27b1d5687fa8d55efde3d144712d10a5804fd86b276fe11ebee98a3c9c2ba08659952eeb9909a7ff0acd4a96a64bf7bfeddb7d796fff36acc1e71fc2d9fbb1804c1e942ba5b989d95ba3d785022de8333c461f2734a0e19eced8a2214a09bd457611febf0b02f8432df221dd2a38ed81f52828e71f6151d73c5691dc791b01d6d51d32e53bda4a7c847265ddef26523b2e6902ca6583ac5535544feb67144e85d025d4e82366d90808873c0bb4451a4077217997112c3f27ce6a2263ce427c5bb99fe3d0879994965213788b1735d9c26dd4d46b52f4458e5c1903eef6d351448fc11428a543845d5c50a108debf539bd4015cfb8497e59c94696bde109123b42987330cab5268e249e17dbe5bdadb16c6dc6e9f1a8d87b70a8100c943e53f0e8379ca427e1e07d8946b911fc03650413428ee5d9407edecae52489b753b04ab753ab850cbac564445cbafc829de664a0b657eb34fc25464fd9d7447df00bf42d7b7151413a22ada0fedb01474ec25ae2750afb285ee758c3eeedba40ee4746ff1962e302a2dbd8f9d4109a1daa3fdb10c2d7ace231b89163bc6b11e80a0a069857c5fbb4473f0e93be9a9069e5b9ac4df4b4cdfbfbff48326836b38763f6aeef6ed1de31faa45462a7c8a273c7e2ffdd678379b200f21995b489e00750a28c0cdafb17b929efffc3f487b9e0aa4644680c5b7d7bed0e157967e0f24ea7bbf513fb9a62b62c597144a0e6277cd7bcf7776b79321d8b3fb63c6ae0f4406109a7dc04012846e048b4264584f4fcbea1bea2159db267e77e701557743594b562795db2bf3a9aa001686bab684ac9a87ecd878dc186dd7249a8af849b820a3f86b8dfbe1cefe5b24205247cee2e574f0a64092af233d84f4c0e8c399294d4015737f44553b49bc2ced7f59898481ef06a4624a6e0f9e2f60d97f76bc04e29c8c244acfa1592088adf4e5ba134bb34b68d4dcafa5a3935c2612bec1de0bf40f5ca111d5de0b58e2b80222764760957063c15f161ed53c447182829cbb5803433e54041b095d73766a8ba60bc1268e26c7465629d07a17fe3ef334518e33e3b25829356b55aedb3d98d8eadfd289c36a04bc3772b850b758a2ec667e6c7230ba4ad6891659881aba6d4a4e773f3a267ae0d3085295ac6579b492e75c674745221c2eabab3581806902d44352f77f22199ff2fb9637267841909dabef2695943dbe3c155face8c4bf4007e46c760713fb7e0e326a6a81e98be3dc2bd3479825cbb3ff29b95df2a15c8bcd555455b9ea849057a7a732b3cf51a9189bd1a125fabdf4b2199c02beda4b85a51f4a26852ec102d730af4d54a8e2dc11f2822e5a2bb40babab94c5b9b735860021ac72f280e1350bc961859190465844411051eb6f7ae5d3b3f5454eff6a01001fc3a55c33a740ef613296d7818e0081c76cbddfa62fc631ccd2898cbe8bef282f1efa95d13f4d1c0981b7356e9a311cff6d4a0bff03d4f2b2258f9c70629ee817e20893afaee948ac014ef5a829dc07a697163faf31a2a0a0b703103e0479b1d22fd70551e98763af71630c40514b596ac2611c699ed8f031b53d63893dd8a4e7ba529d63100d36b2ccf2cdc177bba4cd927bbb0e2495fbcf727defefed1625418322966410e79e208294837018438d22cc98ae0540ab2633d39bdc5ed0672fd252554ec081a9cc2af6b57096ffe5109e68034628262c90d3117e4cb0cd032e58c06414cf1b5b4b3d5bb7033dabf66fc4bbd6c0339554b54f1e9dcf4dbc33d79ecb95d3db761e471d2105e47e60448077dbc788f9bfcb8abe028bb65f2e83e53cdbb8712b0f03a3e171761de8e49daeea0d29efa42ee15ff2e88c0f18269d549246cee07c63c43408d0facce1e1e42085d23b0cd6ed03ee63b65fc16c13b5831267bea4657777f8ca70311a0f7df8ae026162bbb8a913bcce051f3e4ad92a35393d4b25866e5a1063ea05f5bc2c2a3e23532c8357ade6974c0c540d882ec2091b0ccda135eef79d4d641fe268a480fd82a9cb68b9803f924a550414ed73ec87df1a4cbac7a432a6bd6bf9131dee6e121ff9e7ea8c7ebdbf2bd6de7930d606ca7c146f1742a6355ffa3e9267d793aa2e02a0598adf821a84059a4e595fc9784cc31974c044c4edfc5c81d26d21f6d5cfa940f08f91cf2838e420e0e02f040563cb9d61f549fb97fb3a0c5734983c3f75686a36e32536baaf37a72b2d536ee5bf5a5c00a9d0da39aac078791c55706bdf64e4323e5a6236772a4e1ff936e2e104e42a2f6eb317dc6521f98de0506c947defd04664d32ca843cb53fdf0a5fea627ccfdf634fa05c61d3d853a8dd87cf529a383484b285b600c35f28675585a1441212ce7db3141f593989b02fd37643568a1314c7cd3d78e975551755de7e255522c59ae1d5241e3ee04ad62446638cd57494137b658a094635bface8351f59355cc71964afb9ab4708c1ea3a0f1eb7bd45df8cf7e3bd7a204d1772d8254edb9ebb22436bd9bc7203b07991dbf71a3569b195bc77901f0ea20cff85d313d8826a821ff8fb0103a9b522e9a9177e01414a3cbcfe4891c758b6a0db85807029b6b9736cd7e05ff8082f80befaa69d849dda97a301d333f258f88c95e48c6d989480aaaf9b80db479a954992f329e597b6358dfacb3282e7fa29a67adafed0ed352d159a8417174d7cf8ab44171e5d543ad9034f6ed9a62db64b905ca9553b476d088707263c5aeec8f69dd2fbf67563d7b9a145c39bec8352f5949f85d6e10ece748cf5fd6b2f44ad05908876c84dbdf9057b38f1467c766feb2f423ebac1d906e06949566be25b3b0f84d61f08baf7c34b7a9f9f4eef8e131017ce12b2bcfb3f597e12a99046c3275f069f05a9626d4eb3b947d8df03eda596b910bae0a325e2a36b665158f1e3396a78bc90c7b20ac9a46a109ea1c2fcefac7290d13c14ee7df91b83be6262f52d586a9a01f2f9bacca6d378f585e881a0587925a480a325195a0c3eff161f72c21eb0a9bcb69bdae58f14b9b8849ddddb18e747a1061a25fde2ff640a1fc24c67adca6bfe1482a4e48ba3b8f8b67a82f860731e06fc453ba0207ec35a0bd749b8525327ee6ebc31f55346ca2b0be27e564b9b7fd29f64a38415fc444cbecd5a59a5052d6d8addba56ad71916c3a9de9d8e9bac0577128381075d55a9c40f6d8e833b382fb1c42913b9118adce08e1985bfe5ebd4d748e5c4be55e391d4262fee74ca9d7ede6290051c96c82da76cdcfbcacb41de4e41787b271895439bdf3122c95d18f350144300b57477ed1c6e2fb397f2a25a4c5d70b30167b83853e5b6e43e86e5ccad05acc9bb3c8987b921fed157a6fdd622741d54977c926e4df325a9550c21af19b9ad88edaefc8a68f251e24df0e467cd09f2e4567af1da4c9984782fdf2805f1f076b703aaffdbcabe72af318895ffc6e3e495e67e87ba958be72b2792f6dc49470e30647c370a68e0e203244e837b45bf750c29002e24b06537d139fee9ea9b8271ae91210b786cfa6c774002fd02c4e7812d76c37f5a873880ae2743dc1eeb4d5630113c54424426ead2488806cd82653af99b2983eea18f7ba8ef9d15aa3b2e85615ed3b21c4f9d5c5f47bdc2faecef4f774eebf59fdf9bb7ac54d352ae632a2108d3daa8aaaa63452fd4bd8103a06ea4b1064909ddab4221e0abe55493e5fbdaa56bab60ad274bc6e8e6ba6711f87cb9a2609d67238c255473c1c097586c494909902bfa205f8bcd7f14e618cfba4c18d8bea314121a8726e88ad8b9f0e3edb58c2bf883dcf67c677e3f58ec3cc740d85549bbe5e501f9104736da28b42f618fae031e0edf191da5edb3b9ec3ee67b99a4d1276b286b600c03ef2eea4ee5026ecdfd749bb66e8d42e85fad78f94b3ee250de8862ad7491c0e654e6c1df4bee35cae8b2530bc1306807b559234be23e085838fe71f5ffb8c270f77b06ecb94684902e08cc33acc974e062a69b3ea08667c6c023177e092542f7b09a949ba8c894ba4f6701b948be38464701d9cac1e7ab296629846cb917f1c96b0cec32c8ca815ec29026e96cc5c7e1c696b92cdbcabf99fb4f3c35d357393bb3833945748882d53829cb0e9068211f3f039ee69ae5c57021256f960091ae96dd2cda69e3fd4dcd4c369131804a3abddb2c32054e53a1b6f4e330d6c1ad61a60425259a4173099392d3439e0700cb67ee34b04a294db6272b968c5bd33fc6fbfad46906f894048653cdb2d41bbd4259f4d396b858d7e7c447ef4fe850f20672c887b36aeac2f5e5fadd632c6ce740f16fe9e688c32f841b49706ce896a95b8f99ac356c93f06f6dd56f08dad5e2bce6be7bf64bac2e52ae905c2d7d99e49aadde4b9136c11234f8e8cc9b8478759c83faae9c598229f60b7ecfc189f1c96c6089241fc4171717bd65ba6bc893a3e93a5171da6f9703c31d88467fc879e86eb67fdc40f55b612b1d6cae6c8cd230b681f9757e2534c400d0c02dc9aaa9481575f291b20211bced984bcad019f946c082545f307bd788af541755143d73a12ae5a330bf170128f90c6254905722889547616b371e17fa166a31f9f7cfc45b748d28868c1d947256465225b6ece7a0bfdae213a32453106cc32a67dfcc5b41a6cc32adc379a50d6412bdcacb4664b77046cbb4c37baac2183ea1dfc365267c2e77cb979e15ea52de883957508605", 0x1000, r2) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000001440)=0x7ff) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000036, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18}, 0x2) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x5000000, 0x0}}], 0x400000000000085, 0x0) 07:49:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x11000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000037, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x9000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vlan0\x00'}) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000038, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6000000, 0x0}}], 0x400000000000085, 0x0) 07:49:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3f000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000039, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x10000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xa000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000003a, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x440000, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x40000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) 07:49:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000003b, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x10, 0xa, 0x0, 0x0, 0x0, {0x5, 0x0, 0x2}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x800) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="2100003bc66d26ac8645c415890dbfdf000300000000000000000000000100"/46], 0x21) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000003c0)=[@text16={0x10, &(0x7f0000000380)="0f72d004660f3a15f26aea2d50bd00a0000066b93e0a000066b87000000066ba000000000f30600fb43365262e3e0f5cf9a70f32", 0x34}], 0x1, 0x1e, &(0x7f0000000400)=[@dstype0={0x6, 0x7}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000003c, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x11000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000003d, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x42000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) clone(0x800000, &(0x7f0000000200)="ef1471f5d94a6e884324072f17489c0e0bb9791bfe58194a448a6cf2b7a92b3cb3499d6225cdf66379652fa4f6540d94a0b1c0aec32434f0ba0b013287b422865838ec6734ea517c2887f224be58ef51", &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000340)="25f7fd61cbc57f57c33c5b32eb1dde473f02dda3a02e4c44c392cffa7c0532acf9fbc4f2989494fa513521bf99182040fddab8fcfe66468efb9dc3338f99a631404f1ce79dce7a25fa1fb2d03ddc71bcccf94bd071adaeeef7a053626f10935eabd13aa1b6b23bc844b4fd79c60d9f0c6aa8cc8d2f7dadf643d9344f8efa488533f6ff10555e75fdbbb0c536eaf421dad2d959904eb5ffcf53b484ab90ed27a18c10d3115e9ccf1d31548eeb8c2f31fb21add6200efa80d2d7a899e94f2b07f45b44d33b56f14ef46f3e89b098ad3f7972c40a994979214862bb10ba7d") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000003e, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8000000, 0x0}}], 0x400000000000085, 0x0) 07:49:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3f000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000041, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x10000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x22100, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000200)={0x44, 0x0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x200}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x75]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x24048084) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r3, 0x0, 0x0) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000340)={[], 0x102, 0xff, 0x2, 0x0, 0xce1, 0x2000, 0x1, [], 0x4ee67188}) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x60000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000042, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x20, 0x1, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x840}, 0x90) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x9000000, 0x0}}], 0x400000000000085, 0x0) 07:49:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x40000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000043, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x11000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000044, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6a000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x30}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0xac, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8d3b}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x2e}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3f}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xb, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0xac}, 0x1, 0x0, 0x0, 0x1}, 0x4000080) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10, 0xc0800) 07:49:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x42000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xa000000, 0x0}}], 0x400000000000085, 0x0) 07:49:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000045, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3f000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000046, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x80040200, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffdffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r1, 0x0, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x6, &(0x7f0000000040), &(0x7f0000000140)=0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x6c, 0x0, 0x104, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0xff5f}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8, 0x62, 0x4}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x6}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0xfe}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x2}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x3c9}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x3}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000050}, 0x20008000) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r0, @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB='\a\x00']) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, r3}, 0x50) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000440)={0xa0, 0x0, r3, {{0x4, 0x3, 0x20, 0x10000, 0x6ad, 0x4, {0x1, 0x5, 0x3, 0x95da, 0x0, 0x3, 0x5, 0x0, 0x5, 0x8000, 0x9, r4, r5, 0x10001, 0x3}}}}, 0xa0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x60000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000047, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:47 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x111800) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000340)={0x5, &(0x7f0000000140)=[{0x7fff, 0x4}, {0x2, 0x9}, {0x401, 0x80}, {0x8b}, {0x101, 0x1000}]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r3, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x1400) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x80040) write$UHID_GET_REPORT_REPLY(r4, &(0x7f0000000400)={0xa, {0x0, 0x8}}, 0xa) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r5, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x180000) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000040)={0x2, 0x2, 0x4}) bind$alg(r5, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x58) 07:49:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000048, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe000000, 0x0}}], 0x400000000000085, 0x0) 07:49:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x40000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x84000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0xac, 0x0, 0xe2cd809090d57245, 0x70bd27, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xb}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x59}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9c}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0xac}, 0x1, 0x0, 0x0, 0x4040050}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x40) 07:49:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6a000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000049, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:49 executing program 2: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttynull\x00', 0x40000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xb}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x7) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @multicast1}, 0x351, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='sit0\x00', 0x6c, 0x7, 0xadd}) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000400)={0x0, @null, @bpq0='bpq0\x00', 0x80000001, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, 0x4, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) bind$tipc(r2, &(0x7f0000000480)=@id={0x1e, 0x3, 0x2, {0x4e22}}, 0x10) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 07:49:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000004a, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8dffffff, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x42000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x10000000, 0x0}}], 0x400000000000085, 0x0) 07:49:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) creat(&(0x7f0000000040)='./file0\x00', 0x88) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000004b, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x80040200, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000004c, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x11000000, 0x0}}], 0x400000000000085, 0x0) 07:49:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x60000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xb80b0000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000140)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 07:49:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x84000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000004d, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6a000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe8030000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000004e, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3f000000, 0x0}}], 0x400000000000085, 0x0) 07:49:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8dffffff, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000004f, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x80040200, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xeffdffff, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000050, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x40000000, 0x0}}], 0x400000000000085, 0x0) 07:49:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xb80b0000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000051, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x84000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2, 0x0, 0x8000}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000052, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xf4010000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x42000000, 0x0}}], 0x400000000000085, 0x0) 07:49:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000053, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8dffffff, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe8030000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000054, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xf5ffffff, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:56 executing program 2: ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x18, 0x3f9, 0x2, 0x70bd2a, 0x25dfdbfb, {0x1, 0x2}, ["", "", "", "", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0xc040) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) pselect6(0x40, &(0x7f0000000040)={0x1000, 0x4, 0x39a5, 0x4, 0x2, 0x401, 0x80, 0x1}, &(0x7f0000000140)={0x19a, 0x1000, 0x0, 0x401, 0x5e, 0x10000, 0xd8, 0x8}, &(0x7f0000000200)={0x122b, 0x100000000, 0x7, 0x3, 0x3ff, 0x7ff, 0x7, 0xfffffffffffffff8}, &(0x7f0000000240), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x60000000, 0x0}}], 0x400000000000085, 0x0) 07:49:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xb80b0000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000055, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:57 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xeffdffff, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000340)={0x80, 0xffffffa1, 0x0, 'queue1\x00', 0x2}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)={0x3c, r4, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0xd8, r4, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x43b4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8000}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x48010}, 0x4000884) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0xba56a26379bb4fc5, 0x0) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) 07:49:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfc000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000056, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3c}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, r3, 0x200, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1e}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}]]}, 0x24}, 0x1, 0x0, 0x0, 0x880}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x6a000000, 0x0}}], 0x400000000000085, 0x0) 07:49:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe8030000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:58 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xf4010000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:49:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000057, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfe800000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:49:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000058, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:49:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xeffdffff, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x80040200, 0x0}}], 0x400000000000085, 0x0) 07:50:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xf5ffffff, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfec00000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f0000000340)=""/219, &(0x7f0000000040)=0xdb) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000059, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000005a, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xf4010000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfeffffff, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x84000000, 0x0}}], 0x400000000000085, 0x0) 07:50:01 executing program 2: socket$inet6_icmp(0xa, 0x2, 0x3a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000140)={0x1, 0x2, 0x7, 0x0, 0x6}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x401, @mcast1, 0x399}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r3, 0x0, 0x0) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000200)) 07:50:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfc000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000005b, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000005c, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xf5ff0000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xff000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x8dffffff, 0x0}}], 0x400000000000085, 0x0) 07:50:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfe800000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000005d, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0xfffffffffffffca2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000440)=""/182) read$char_usb(r2, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800002bacf8a2f90700", @ANYRES16=0x0, @ANYBLOB="00012abd7000fbdbdf2502000000080002000700000014000600ff02000000000000000000000000000108000c000100000006000b00250000000800080000000000"], 0x48}, 0x1, 0x0, 0x0, 0x11}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)=[0x1, 0x1, 0x5]) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000005e, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xf5ffffff, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xffffa200, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000005f, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xb80b0000, 0x0}}], 0x400000000000085, 0x0) 07:50:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfec00000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000060, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfffffdef, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) accept$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3c}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_PMK(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000229bd7000fedbdf62e2fe257b0000000a000300", @ANYRES32=r5, @ANYBLOB="1400fe00b1039607892faa352b2cc99aeae1dd1414000201998e95dee0c7a39736c3a410abb954e0"], 0x44}, 0x1, 0x0, 0x0, 0x20000080}, 0x8000) 07:50:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfc000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xe8030000, 0x0}}], 0x400000000000085, 0x0) 07:50:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000061, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfeffffff, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfe800000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000010000104000002000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100001040000000000000000000000f4", @ANYRES32=r1, @ANYBLOB="000000000e81c08108000a00", @ANYRES32=r4], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000480)={0x1ec, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r7, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r8, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r7, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000062, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xffffff7f, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) [ 566.544146][T15355] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:50:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xeffdffff, 0x0}}], 0x400000000000085, 0x0) 07:50:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000063, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) [ 567.060353][T15357] device bridge_slave_0 left promiscuous mode [ 567.068148][T15357] bridge0: port 1(bridge_slave_0) entered disabled state [ 567.267060][T15357] bridge1: port 1(bridge_slave_0) entered blocking state 07:50:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfec00000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) [ 567.377302][T15357] bridge1: port 1(bridge_slave_0) entered disabled state 07:50:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xff000000, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) [ 567.472825][T15357] device bridge_slave_0 entered promiscuous mode 07:50:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000064, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) [ 567.587610][T15359] bridge1: port 1(bridge_slave_0) entered blocking state [ 567.594727][T15359] bridge1: port 1(bridge_slave_0) entered forwarding state [ 567.659307][T15355] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 567.761781][T15361] device bridge_slave_0 left promiscuous mode [ 567.782749][T15361] bridge1: port 1(bridge_slave_0) entered disabled state [ 567.796202][T15355] syz-executor.2 (15355) used greatest stack depth: 23232 bytes left 07:50:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xffffff8d, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xf4010000, 0x0}}], 0x400000000000085, 0x0) 07:50:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x2}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) close(r1) 07:50:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000066, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) [ 568.436782][ T34] audit: type=1400 audit(1606204209.375:17): avc: denied { create } for pid=15394 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 07:50:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xffffa200, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) [ 568.818563][ T34] audit: type=1400 audit(1606204209.755:18): avc: denied { name_connect } for pid=15394 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 07:50:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfeffffff, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000067, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfffffff5, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xf5ffffff, 0x0}}], 0x400000000000085, 0x0) 07:50:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000068, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfffffdef, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xff000000, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000069, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfffffffe, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfc000000, 0x0}}], 0x400000000000085, 0x0) 07:50:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000006a, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xffffff7f, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8732, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0xbce}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f00000000c0)) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000280)={{}, 0x0, 0xc, @inherit={0x70, &(0x7f0000001680)=ANY=[@ANYBLOB="00000000000000000500000000000000f5060000000700000800000000000000a1aa4b5d2690f3880400000000000000060000000000000007000000000000000300000000000000c6060000000000001b0000000000000014000000000000e1e9afa5747c2f3670320df61c6ed9d3004f75157130ff3d609d18e9244b50b0408cfe15"]}, @subvolid=0x3ff}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000540)={{}, 0x0, 0x10, @inherit={0x60, &(0x7f00000018c0)=ANY=[@ANYBLOB="010000000000000003000000000000009ab8002fc37ca38a6e640d4d27d39b00000000200600000000000000100000000000000002000000000000000700000353ffe10e7c98881718e26f8e000000000001040020000000000400000000c085a8c07bdf02a495a800000020006355f9b8129bab4207ca1cbb46e19c297775b2202de5fbc5bb785c97c26d985e80081cdba5f5f093dcffffff7f000000005ec83decc6dcc5c46755c33439005952ac23a4b121518e69cc406a924bb93af8d316490cdaaca29791ad0a1f6d4ccc01414550e732724a335f61ad961420527c7e3fc15dbff19d61f4c7f037b882550b5b962220e4dbba6d991585d0d18de5b753eb06bfaa0d55c8cb68b39e2a06ace2ece27b2f7f1d1f2b5b94d45b236281aa9fed973a13f63e06513832162ee4cbbf00138d"]}, @subvolid=0x4}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)) r2 = inotify_init() r3 = openat$vcs(0xffffff9c, &(0x7f00000004c0)='/dev/vcs\x00', 0x4440, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000300)={0x0, 0x0, {}, {0x0, @struct, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000600)={{r3}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid=r4}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000001c0)={{}, 0x0, 0x8, @unused=[0x0, 0x10000, 0x5, 0x66e5], @devid=r4}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000340)={r4, "71697ed1b04683e26584c921a9dc9b02"}) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000001740)=0x1c, 0x800) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40800) 07:50:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xffffa200, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000006b, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="4f34aaed50a56e055e834bf570ff9f59", 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) fchmodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r2 = accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000040), 0x4) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r2}, 0x8) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r4, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r5, 0x0, 0x0) r6 = socket$inet6(0xa, 0xa, 0xfffbfffa) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000340)=[r4, 0xffffffffffffffff, r5, r6], 0x4) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x2}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0xc0004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xee23, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x98b744a43c257c11) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) write$P9_RSTAT(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="600000007d02000000590001040700000020010000000100000000000000000000400200000007000000f9d000000000000004007b25237d0b005c2a5b2f2d2923282e262512002f6465762f696e7075742f6d6f757365230005002e2125212a2b7032569d4d277885aa587d94b4a4e86d6d227921c81c2dc1d1072e10fd00ad28b90b6003054b7d4c1092ce3effef75a67930543f473472fe06452d6297a554a3e4408f496ef703a3a9f73b1cb796889e3d5bc0bf754e22a83244893024"], 0x60) 07:50:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfe800000, 0x0}}], 0x400000000000085, 0x0) 07:50:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000006c, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xffffff8d, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfffffdef, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x50c40, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000500)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x10, 0x3e8, 0x20, 0x70bd27, 0x25dfdbff, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x100}, 0x4840) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="030000003f94d555e2dbe32780359dc7feeb862c3f1378c13bac632e5e395b6f397384940aece8f236aa5eac4e13f8020500e480845b544e966247083c4d97c9d890f3a01de16c1f725152dfa662d9f732251eaf0dbe37121aec901d43e16417b276afa6d17c2599ac128a5a85c79083fb436a93f6a41b0535606fc146b0375483fd96b56c6a55288cd1521c37d23b74378643188fd22e031f14f2594acf89d9021ba313114c02e334232b3097ee5ee4197b10b721b717bded1f29451be8493df58f65b49cd73405614434b38ac7267d4592aac7b75216d793dc273dbf8f5c", @ANYRES16=0x0, @ANYBLOB="00012bbd7000ffdbdf250b000000080001007063690044000200303030303a30305f3b302e300000000008000b00a8640000080001007063690011000200303030303a30303a31302e300000000008000b00010000800e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b001f0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00cb9d0000080001007063690011000200303030303a30303a31302e300000000008000b00050000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b002b000000"], 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x20000004) 07:50:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000006d, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfffffff5, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x5}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x9}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000031}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfec00000, 0x0}}], 0x400000000000085, 0x0) 07:50:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000006e, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)={0x38, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8}, @ETHTOOL_A_BITSET_MASK={0x3}]}]}, 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000140)={'syztnl2\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x11b219e9f69db117, 0x80, 0xff, 0x400, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x7, 0xfff, 0xffff}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa4, r3, 0x20, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4090}, 0x400000b) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000006f, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xffffff7f, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x7}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfeffffff, 0x0}}], 0x400000000000085, 0x0) 07:50:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) r2 = accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r3, 0x0, 0x0) r4 = accept4(r2, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x80, 0x800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ppoll(&(0x7f0000000140)=[{r1, 0x90a0}, {r3, 0x2008}, {r4, 0x10}], 0x3, &(0x7f0000000340)={r5, r6+60000000}, &(0x7f0000000380)={[0x4]}, 0x8) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfffffffe, 0x0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x8}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000070, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x9}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000071, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000040)) 07:50:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xffffff8d, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xa}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xff000000, 0x0}}], 0x400000000000085, 0x0) 07:50:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x2}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000072, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xe}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x10}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:18 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r0, 0x8, 0x6, 0x8}) sendmsg$NL80211_CMD_JOIN_IBSS(r3, &(0x7f0000000240)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0xc4, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x5}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x101}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEYS={0x7c, 0x51, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "b373b79187"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "501825925d"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "05933d8f72"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_SEQ={0x14, 0x4, "234f441bfedddc3c4c96a6c2a542fdd0"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}, @NL80211_KEY_SEQ={0x12, 0x4, "02d9f2325366acbb349ae5b98cf3"}]}, {0x4}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x2004c841}, 0x9) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r4, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f0000000400)) accept4$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000073, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfffffff5, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x11}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x5}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xffffa200, 0x0}}], 0x400000000000085, 0x0) 07:50:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x44680, 0x80000004, 0x6, 0x9, 0x7, 0x1000, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0xa) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000340)) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) unshare(0x40400) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="a200000006380043e4236d162d59c8c5f46df93fe5ed1c5fa91a5d5d132b8702000000b0670562ab1f4af1179493226283e3564fd459304e3ad99eaf4f708b559b4e642806432ba508c04995f59e207f7c910cc91917736a42882f00000000000000064a62cc2e9128581c99be1a21e63104a894f33e2ba9f2b99ce76a127840f2a0a89c564e62851543a729669c0dd5f4a270f82cfbb8c48b85b83b49d898a400"/175], &(0x7f0000000040)=0xaa) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f00000006c0)={0xc45e, 0x2, {0x3, 0x0, 0x10001, 0x3, 0x2}, 0x5}) write$UHID_CREATE2(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000100000000000000000000000000000000a78400000000000000000000000000000000000000630000000000000000c1000200ff0700000300000003000000c30000001e4c787097ef6e36ae972dbf54e67984561054b26b5a64f115256f7a91dd9ae9f83a625e220db0c3ff9b0417d883a2cc1eb65e1386bdbc8d7d752d2243d925b97ec11b27becea8a1fba8c9aef612df7dbad3e420cbe0ffffffee777ee43372e4c7c2398799d619fef9d0d863d1426eaaa70695854771b34da945bd379b59004234d7aa9a62543f16dbaca426879ef6a3ae8aa962405e7f0f48672b422355e8318765f1b4dd5134d0e494f58a9b4423c5aca7a122114f4b5cc9b69a1fb80181272c"], 0x1d9) clock_settime(0x7, &(0x7f0000000140)={0x77359400}) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000240)=""/2) r4 = epoll_create1(0x80000) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000380)=0x7fff) ioperm(0x8001, 0xff, 0x80000000) 07:50:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000074, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x42}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000010000104000002000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100001040000000000000000000000f4", @ANYRES32, @ANYBLOB="000000000e81c08108000a00", @ANYRES32=r4], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001840)={&(0x7f0000000340)=ANY=[@ANYBLOB="e8000000", @ANYRES16=0x0, @ANYBLOB="00052cbd7000fcdbdf250900000038000180140002006d61637674617030000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300ff8a3e0000000000000eac8a6e08000100b3b21c69fb55077dab179b637e5274b0e2f91590718eefee49b0dabeaa8cc429066d19c17926bd822be67a6a9ee2117c0e2cd14353d34efb8030fd6475a05ad073698f11919b73a394af0f9385d46cfb985dd941b5df4836f2f524205ada81da3a9bad9ab7ce56cb30333d259b77629965cca71d89aee2998190be3ecfbe49f0ea25b9a6cce8e2be88a8bad83d1bf4bacc67e53bc8ca919e69d663de9ad8326f98d35d026404396f220267ffad", @ANYRES32=0x0, @ANYBLOB="08000300070000003400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000300010000006800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020077673000000000000000000000000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000300030000001400020076657468305f746f5f6873720000000014000200636169663000"/56], 0xe8}, 0x1, 0x0, 0x0, 0x4048050}, 0x40048c4) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x48000, 0x0) ioctl$KDDELIO(r7, 0x4b35, 0x80000001) 07:50:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x60}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x7}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfffffffe, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000075, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) [ 579.028223][T15655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:50:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6a}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) [ 579.265705][T15657] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:50:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x8}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfffffdef, 0x0}}], 0x400000000000085, 0x0) 07:50:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2, 0x1}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x84}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000076, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x9}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000010000104000002000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104006ce88fbf13dfcb67c7", @ANYRES32, @ANYBLOB="000000000e81c08108000a00", @ANYRES32=r2], 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8009}}, 0x20}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000480)=0x0, &(0x7f00000004c0)=0x4) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x104, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4005}, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x1, @local, 0x1}, 0x1c) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r6, 0x0, 0x0) setsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f0000000040)=0x2, 0x1) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfc}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) [ 580.253254][T15701] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 580.320784][T15701] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:50:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000077, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x2}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xa}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x80080) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) ioctl$CHAR_RAW_PG(r2, 0x1269, &(0x7f0000000200)={0x5, 0x9c, 0x0, &(0x7f0000000140)}) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x1f4}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xffffff7f, 0x0}}], 0x400000000000085, 0x0) 07:50:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xe}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000078, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x300}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x10}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3e8}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) fchownat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', r1, 0xee00, 0x1000) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000800), 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x280000, 0x0) recvmsg$can_bcm(r5, &(0x7f0000000840)={&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/224, 0xe0}, {&(0x7f0000000540)=""/255, 0xff}, {&(0x7f0000000640)=""/97, 0x61}, {&(0x7f00000006c0)=""/200, 0xc8}], 0x4, &(0x7f0000000800)}, 0x100) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000040)={0x3, 'vlan0\x00', {0x1f18}, 0xfff}) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x5}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000079, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x11}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xffffff8d, 0x0}}], 0x400000000000085, 0x0) 07:50:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x500}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x42}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x600}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000007a, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x7}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x60}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x700}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8d12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000200)=0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xfc}}, 0x2, 0x1}}, 0x2e) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x2, @private0={0xfc, 0x0, [], 0x1}, 0xffff}, 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000340)={r2, 0x1, 0x10, 0x1ca, 0x80}, &(0x7f0000000380)=0x18) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r4, 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r4, 0x40086414, &(0x7f0000000040)={0x3, 0x4}) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000007b, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x8}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfffffff5, 0x0}}], 0x400000000000085, 0x0) 07:50:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6a}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x900}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000200)={[], 0x2, 0x8, 0x9, 0x2, 0x12dd, r3}) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x1, 0x2, 0x0, {0xa, 0x4e21, 0x3ff, @remote, 0x7ff}}}, 0x32) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x9}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000007c, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x84}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfc}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xa00}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r2, 0x7b0, &(0x7f0000000040)={@any, 0x4}) 07:50:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xa}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x1f4}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0xfffffffe, 0x0}}], 0x400000000000085, 0x0) 07:50:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000007d, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xbb8}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xe}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x300}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x10}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xe00}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3e8}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000040)=0x8) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x40000000000007e, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x500}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x11}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x2}}], 0x400000000000085, 0x0) 07:50:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x1100}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x600}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000082, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x42}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x700}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3}}], 0x400000000000085, 0x0) 07:50:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3f00}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000040)={0x3, 0x7, 0x3, 0x8, 0x1f, "eeb68bc258c5a630678570a5f3f18902689c3c", 0x9, 0x5}) 07:50:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000083, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x60}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4}}], 0x400000000000085, 0x0) 07:50:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x900}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x5}}], 0x400000000000085, 0x0) 07:50:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6a}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xa00}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000084, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4200}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6}}], 0x400000000000085, 0x0) 07:50:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x460800, 0x0) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000140)={0x0, 0x75ff}) 07:50:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x84}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xbb8}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x4) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x7}}], 0x400000000000085, 0x0) 07:50:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6a00}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfc}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xe00}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x8}}], 0x400000000000085, 0x0) 07:50:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x60) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x1f4}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x9) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x1100}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x9}}], 0x400000000000085, 0x0) 07:50:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x80fe}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x300}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x84) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x8400}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3f00}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xa}}], 0x400000000000085, 0x0) 07:50:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3e8}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x6000) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x304}, "cac900feb5c3844b", "97c2d2a467038eaa00832c500ee2d148078adce36ebf25f6d0ff70437d1e202d", "c63ddfb6", "58eca17c04f2e953"}, 0x38) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 07:50:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xb80b}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xe}}], 0x400000000000085, 0x0) 07:50:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4200}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x500}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x8400) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x10}}], 0x400000000000085, 0x0) 07:50:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xc0fe}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x600}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x40000) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x11}}], 0x400000000000085, 0x0) 07:50:31 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x400}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r3, 0x1ff}, &(0x7f0000000240)=0x8) 07:50:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xe803}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6a00}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x700}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x42}}], 0x400000000000085, 0x0) 07:50:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x1000000) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xf401}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x900}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x60}}], 0x400000000000085, 0x0) 07:50:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x80fe}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x60000000) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfc00}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0x9}, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xa00}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x8400}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6a}}], 0x400000000000085, 0x0) 07:50:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfe80}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x84000000) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x84}}], 0x400000000000085, 0x0) 07:50:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xb80b}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xbb8}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0xeffdffff) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfec0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfc}}], 0x400000000000085, 0x0) 07:50:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40120}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x101000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0xfffffdef) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xc0fe}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xe00}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xff00}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x1f4}}], 0x400000000000085, 0x0) 07:50:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x300}}], 0x400000000000085, 0x0) 07:50:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0xffffff7f) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x1100}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xe803}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x20480}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3e8}}], 0x400000000000085, 0x0) 07:50:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x4, 0xfffffffd, {0xa, 0x4e20, 0xa4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}}}, 0x3a) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r3, 0x0, 0x0) sendmmsg(r2, &(0x7f0000006d40)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x2, 0x4}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="0f26c10ae6fd9cb278a7b4c5c1669d4aa48cd92df0b5298c90efb6", 0x1b}], 0x1, &(0x7f0000000340)=[{0x18, 0x10d, 0x2b4b, "c51ebeac0f8723bb"}, {0x10, 0x113, 0x6}, {0x60, 0x116, 0xffff, "f723815d3010a86b68dd2155bab4b4774b61d16f96579366497b61a4dd488d6368ac21a5cdcf78affabac469afcc875fab15d4ab91372fb7e3bcf799ae5f53ed969576e80f422dd95b"}, {0xd0, 0x0, 0xff, "3a570864ab71df91f600ad1106b730d6abd5e9b678cb5918d495aaf163eeaabdd4e1fde9beb6d2f6dbe21746276bc6e79003a035cdcdd43c406b6294bb0c632fc5807dd936597c31cc68f9e50dbbc5b59b8ada1faa900d99fe9446522e60da372c8d3d3ad8da49e8041485ba111240c21c967ba503f9583676a11b6cab4af38ac41ba667fb4828a7c2054099b1b40d1593122d6d02bbe57727b14083be87b579a1352d32b2ef67211f626f2e339ce024fdd286bf2d0e522117af"}, {0xd8, 0x88, 0x70a, "a38e5d0886d46381277c87ff30656906ece0c3765ea0eda35485386e44dab1726b1c251a03791262427e90984c948a0ebb769352a294d1db81f19585f5a8d34b9ceefa1c2e1e41415ee07c574a33bb70a96ad815491fc27e0ca8eda06f99c9cd79e434389ab030bd0210e6f91dc22fcbe5fe0789befba9805d9bf2315319c7bac05cc82a21560ea099c9fb0a4690629395a9fd4250b15002dddf09e055e9cb8266a8fcc055aaf2e878c04dd11f14268321efcdaf878fb1d2ad01d5b3385e9b16728059d837186a7f"}, {0x98, 0x114, 0x80, "1b299382da733b82dfa3b88989806594cc9ee68d8be671c5eaa6651924396d52f94a42c3a22fe3cf2371a6b506e6d91698e627716ce2f76bfc1d92057e11d6341e957f321a92f6b77936abf3cef5a6e1340baf74c71043b41e8329d4b7ff067858d12b6a2c2a038cfbd6cd25a713c08a7523f201ec2a5dfe6216fd8eff5165457eff8dd898f247c5"}, {0x80, 0x114, 0x9, "c5904e8458e85a3302799a0143df4e6f5cc2f531c8cab5145cde2a38ec9d1e34e4b9c28a754e15bb7eb254521d16022e6dc8dbf0d25fb6b86ff48a96560f4907e227adb3c9bf582042e457fb52ed234454afbc59bd3690d6e71c5f030713d7f3569962b0a10a800533d856"}, {0xc0, 0x114, 0x8, "ee16162367f5e16d7996d6ee481d644e5b2c70b051871dc6b8c32d781eb91924ab9ec5f04d1d38be27640b8a05df38ab89d31cc9dc2ca70246c1e2d9b13688885f6744463ac8845270e5d2a395c52cc063ba341c221b803529a0bcc02916fc3d75660eea4bf4196f35abf4b25067ffb1c2ba0928ef3d560e5b0d5bb7a809a2fdee0079dea01d5d5aec1ae180b45520f1782b3cb2c4787cac2de0af0f191587f29cc30ca66d96bf1b4659"}], 0x408}}, {{&(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast1}, 0x1, 0x4, 0x3, 0x3}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000800)="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", 0x1000}], 0x1, &(0x7f0000001840)=[{0x48, 0x110, 0x9, "1fb750f1bf5243529eb05a21490ba0dc03621742c31b74ca802239ab4b777a1599900720d779d6cfd6b413d7288f7074228a1282b461ef"}, {0xa8, 0x107, 0x8001, "00ef48fddb972a2b2756f319dd2cf88aeadc052d04eade9a7bc021d7ba3556455e3e44c2c4983f382a48bf4b43f06d1269f1994e745263a95355553797e8bec55f47b4b87c48dbe608708f6af64447f2d62c7a20041b1ad65d3f7f827a4cd4b9218e9254db6f36c0a1051a7c9fced58d8b651ecc5c90058dc89be5c609d818b1b1a9610decad0ef87e10651cad2ece8fbb77"}, {0x108, 0x116, 0x3, "72cfd6c28324a24c16073a78f64c144f0e3228129d2d38f4ecd22d20e1f49e36b8b6b0044b37ba497d5a4c30d7313c6726c8e907ceac661b80a0bb85dfc393042d0bff933750d255a9e20d9e664949a3690e7a5b8de3fd5d30e03c0dee704910bad1c315bd9f263ea0d587704ed731302c4104e229ede1113e87217034716235e9cf1985b72dc2727679e216d4e0a009fea77caad223d63ff95dcd63dca1d6ff0fe4ab32f3c808e853750a1f3638e54842e5f43e9cff349b8227e5a1bbc867ab81b18b0e36b63a3708c04263907eac7a345becde6a8f6cf830deca05b1bf5ec09715eb3e8b606be2738490e9639c0348581fc578d65ca947"}, {0x100, 0xc, 0xa14e, "2672a8914418c6a806d77fae591ad51bf593d938b3e4f7111e4fdea10d27e1f1398c88156edbe16461742dce0d21fab870ef5cd0bdb93ed012916412b68f8736f35d1f0d4c4426b21b54831e77b68e43c6a81346a7535313e9a4f5f6f130fa76f5a230a480b2dff04bc7b45e4fd7c99bdf3383684fe391f5a27c3033b0efe143b93f113e384be65c48d2a28df399b38d614c5ab5a28eae9d824cf9a616ae70a58b6b124b2199f62ee655b7d7d01d125320d5a33d53a378f52ee5fc0f33ac520df7afe144d7793c75ea3be43f21e65abd24b15666b08ba14a1dae5231907017f44d710aa2b00427552f25aee035d6"}, {0xa0, 0x10f, 0x90, "142590a020edfe27613bb7e5c45f4cc682fcd876bc472da6f423de19d2e737982b5b1d90db77200f107807897283773d1b3b3113b4a98d1e5392ee878d930dc281197c1b1979c9d60c0aff8b48f947c30b030353f9ccbb4f5591dd2206aad7bda09926b12e858fdaf82179d065f0402198e2c81f50db6b93d9e95b31b62b27051032b89c07a1cd1b9baa"}], 0x398}}, {{&(0x7f0000001c00)=@llc={0x1a, 0x0, 0xff, 0x8, 0x9, 0x7f, @local}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001c80)="c41dea3b8180a92a8653bc5f15d57bcc1ce5afb3cd0d9358ad588d602b5105cf7f5786a2e20ff63b96551c877e5ae4ca13f1fef3a3adad5ab803fd2e9dc5bb540d2d36746df4ee4c8e5dd3f396247119865c371b1d380d02553ff6641c2401157f26568123f326964d7642dbb566d2e3ec43f3fa1686fd8abd1ada4dc5da20297fcaf73d77a3915c3ae7968c367fd0a78df3c7fde3e2208ebfc2fc18459066acb1b3ff63efb60a465360aab1700e49aadc88ab945a407f67e9ed411f3f64e19aaaa3cb0d", 0xc4}, {&(0x7f0000001d80)="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", 0x1000}], 0x2, &(0x7f0000006ec0)=ANY=[@ANYBLOB="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"], 0x298}}, {{&(0x7f0000003080)=@hci={0x1f, 0x2}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003100)="9bfc341dcd7f043a3da0766213fa", 0xe}, {&(0x7f0000003140)="e377fb5e9be5a33831604d81efbc8fe75e543f9ddc3575d49944824811ab99514e08fd38f46d5a428683d62230226a1c2308395e4992fa03d61335daf6468ba989a7fcfcc8dab4a8f1f695220582d68427f0eb62aea01b7867e150d533090ce78f6ac3af4697749a984509c53b65c46a52adba079ad275caeada9ad56cfeda3db4751a76836f4a", 0x87}, {&(0x7f0000003200)="bb7da9e3030a34777e616badc3a2ca1eae6f723ae801d2d2304babf5b2e75d0744b63c5ffbf1334099fad7cbc9947aa07de435e6ad1b094acb6b96aaaf3396815ad4b4dcc6ee75e4e0ebb7aeb68cb49a869ecaa8bef9d9b395844dd57e40f61b767131c967cec8387c", 0x69}, {&(0x7f0000003280)="48b9fdc5ffe30d2d0a33094bb50bb6fc9be3c50673e246f2592c579b88362781634e29ce25bbb31ecfd5fe8a7fa2cba5d8b5ee613b719c92086a30bf00bdaaea57c8bed82b5f85f3c24fca0103e8a48c3ec0f9563317d013b71638424b403a6afc4272e5972d71e2dc7b4c5412a86fcdaea7df1166c229d18e3995", 0x7b}, {&(0x7f0000003300)="05154204d8486e8e872179e99fe1348d8bda930fd4a6979b91700b6d6ab0e29d7987dc36d72aaea8df", 0x29}, {&(0x7f0000003340)="d76a405f7e26237e1561be365f58f0d3a582961f0d343c2654c7b8420b2f92376bcfc942a29b5b58d7e1725cec0f", 0x2e}, {&(0x7f0000003380)="96b5a72ee20250e427f2c10483ae7551d694079a5d7e7bd004198058", 0x1c}], 0x7, &(0x7f0000003440)=[{0x88, 0x10b, 0xffff, "aa1aa7dce6de8b6a6791185ba2150b5159510a5009ddf42468b589a185946ceb553a2eaf2f27efcd16ea0971f7279ff6de6ed6a05b139a6f2f958c2a966c30b11a7c5f3e4b1121674a13c3ff40c45112a8948ebe84e7ce83ecdfcadf365b6a2d32329b9b8e34a1e625dda22ea2bf6686e901"}, {0x58, 0x101, 0x7, "ec625a786dc322dd41937e85966057c888af6b9eb0f23d9df1d9407e1f85dd692309808de21c1a941466adaa782d2fce2d6c4cb32ab61afa1fc2cdeeff9a9e8a5f6636f13f6c3f80"}, {0x108, 0x29, 0x81, "a7d09ae4e425d763141866463271b6de5bc74d980a370d3816780b90ba9fa49ba5088ee3edd038ffb55eff499a7f748cba41b134d57bd85c1098d75a424f2565d1a60bda1c7fd96336302692fc20f94138066c139bd4488bcf17e81f23e06920c81b29a3941013a67bcd76be0b7dc5699e9c67af54f098e845add583460cdd617b824a2876c72dc5e393cdc1c540a75f3fb3c798093af3857f88c28fe6aa3db0208c5ef237166ac868892cccfcc87b19a5b9d6c7c54f2fbd94b59a90a927d3f60a762d539c4250286fed2816a0b40ef0927241079ef4c1e40b5e46d6c0562150a1993353d660a7e7147570a1b3c599be96063267"}, {0xd8, 0xff, 0xfffeffff, "cea6d5c5cf9136f2f986a71ddaec141521b93ac618b2623da7283aecca0d484f6634b848edd586c0f3afe2ba694784317837654d2d2fb726d8dc15aa59b5d4e4ab1456b66c9be6914cbf2c21fa91309564dd77aae6c17bfe9188fd746e7ce6511b9b89aa507b766dd168cd4615a26ea476907a7a2818ad04f94947c325fd1e1a009fb33c040a7dd842e8dff16f7e887c235e300602319457fbef70d6d09201b04a03d076fe5e5b3a082a4724539592eb4e3c8d1a26e481b272fa23f39cbe59887b5a31"}], 0x2c0}}, {{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003700)="e030fcd9d9ee7269b57864beaa9b3c33ed69daf2c6b7852031c5ef6d78aec3d5", 0x20}, {&(0x7f0000003740)="2a8454823c35c2877846ccc5b7a412611a4b83bf5f4103f3402048215ef62ee0f73d9623e5abe768445428964ac20f568979", 0x32}, {&(0x7f0000003780)}, {&(0x7f00000037c0)="0697d2e81b114b436c57ef656afb491ef5984d", 0x13}], 0x4, &(0x7f0000003840)=[{0x1010, 0x0, 0xff, "2f51c4633b7be14af540232b53bfe74a526960212c8aaeee39002f49c19c8149d69465d7bb6f2b4dd7ad9fb3a5c1b78892ef7861236ceab14776325a7d4ab228cd0b0343e3c737b1b85fcb35752e15611a16b09c2a2e16d5502e88fd7bb0e06567c57d8eeb90d012ca081c5d9ea5bf892e7323284d278e735dad14f1d09e2dcd5f4f293006a0b9055df6f02bae227349040c28a4273cda3b5570bc912b3f92848d2e0af4b2a98251066a4db93a00e2f2f737866424276fdba4e0e02f6cd9f240af56f184a1dadd33f13c9627075223feb4febbefa056b4ed480c5038472ab96dc415bf6063c3647a0b0f495b5e9fd5eba2302ef2d1a164bcf88999bed2a9c6ddacc3249176a2e8c4b3786db3c1889157d8dd93430001a3410dc3e6f9f122511e3c4bf0073f0676c2045bba690fda4fe3867dbc9fc4857d749c3ee257fc92963d49869e5b1b8cb46fe2c0ad97a7ab7a694fa6e719ed3c7c0b95637422ebe1cafcf267d5dcbe24c0476bb40bffa861715b64f84e7b02590db663e5a3a607ee2136f6ffdcf06e62c9fc17d43e8f6bf9b6dbd1589871f42c9ed71f5e96a368b32cf12246f4089696bb62b878cfed982e7027db881e7aca833c8401506e1e2f395e3e2d0061ce8877bd02c6f21c6e4993bd74f3215114773d9936bc6c96c70267118251d5deecec7930a260b2c2c99d06d554aaf703283b55891bff2c400f4acb1783ae776eac24fc26b83f35be5b464af093a2646736f390ed6b8412ba71a701a9d97837d3c223f73f3a64f36ece61357779b5870dff5dc88013c9571a657d167121cba28f08e330dd6dd907392b76f22ae4f139497baa22a926aa2e3304bec2c8a9bb130a2394cf87724cb98ec7e2d22b1c65528802676c13fa489afdcd9c29aa48f0c9d009ea2da7e56402994967be77b3256f61ff5d591311734a2ebcda1e2184e7d59b7c382bde5636eb930bd27e144707d2e31e37ad6c0c9040764a9d7894d8ec5816090b9a95068c1dae0dc3efc28cb15128aef516eb1ab0dbe4ed0c77601cc31d5257b53042f62dac9744e976b0158f7a7a0628c6b585131d44ed09308a6283b4ebb6d2bea690864ce67b0f2dbe0fba35dc93d394d8ca991f642b35388a9fe994e80811d0c4dea81a3ac1c3ca005dd734277319d8e58746b52cb6f91ba23c8f74e870c2c2428b2312b2780552011352fa9461aa48edd6f673c50bd53ccfd7a815cabf1d93e75c9e18e1f48d501aa1874e570b243810953533b27fea33f16868565ac808de2f175502040da8eb0c31c5ad69948f68a14323475996dcfefcc03ac3cb7c8b12c8f6d221e1d6675487702bcfee89b9b53774baab0e7eec9c7a06aeddafa143f7f4d7c19c401eac0fd4f8d13bd319631851f8ec30c4b6fce425b98c8d429710bf1303efee6a50e6c25232755c8e468453076255c34f00f81667d25c8382109ce4296dfee20adc1c795765eba12fb6390f42a7e0f46a16b56d6bec101c03640b91969ebdb68daebef2ad7ec03aa96045ab07804b3ee23c28d54c5133b62013ed4a7b453a097fc9bcce6f4d33929d23c64cde42b86321fd441dd6b08bc1a6b85dd0012c0bb5cf0b55c5cf723c0f4cbe500bff6b6f588989f6362a93d95a117a0263727589a40214b561aca6ef7655b79189f1f86e70688223190dd7d355b64cc56cd57b4b5d73cf8807e3edf9833f769f3538722405269f992ffe428435f282594027842e4972f05118b8e05837df160e56f23d72be69dc475657c5c2a145be470afeb6fb86792b7574984a29ed8ca0f024d1864d1daa446e08463a0811d8c77163aa3e4ee8ce217e0c5d6ea53fa2b9be09f0baae752da855b05244bd02ab3a50ce15cfc58f022e0577fa1d3d39caf97bf6ab4679a2a399251f0e719c13925e9088a2342ce383ccb3d9ebdbcbaebd49daa3cf8e627ef688f94731f3011f486fe26cdc648e9edf302a022d91e567557a4d369b9a4c70e00444e064b80625185e8e14eaa786a9194d53f69402c700ce2b53e7ebb92bb55afc2f589d3b1ad8e7177ad315150b20e86dd5242d60d268b66094b242cbef1069480b58df8b03c4435c098691d78b06f9b3f0b3d18591db4117ba6ad65db7e0c85d2442802136b2ffe8f43d6d474076cc12c854881d732b36d426e94e22fd541c562a7134d20ef56a18b2b91aa3a82ef31299f6797209f69b917da9d765e95d67babdf9120c4c54e1e6b1b3e0b156ef94d9b72aa9237f911b0e53a2c702ff8945fe122a3187aa80d0dbb88ff99b34e4f28a5c785184cd2b5916b298ebf7f77ce37be21aac475f4ebe5a2e0311ce716d5a130251ac1c9530d5827e2513bd59f9b5949e96ef3dade8cc600be3d45951d91e9ef7f15f25f2b0855e09969535e568e64222a048c8b9e814bc75ce2d25c2ab7f17cb9fa5d1ceb8fbad635815cd792d1d2c8babd4b9217821143095df4e80be1cbf0ddbca1c9a4f83936808f20130148fefe91a46aae0a356437a2ce05f01baf57ebed0e970978c6a9071e636dcb7a8f9ef2bd52c5c722978fc40fb65997f7024a55e0d5f2e564d6b0a4deb2b3ea8cece8d429739fda8fb79f4d2a42d05ae5c4db8d376d96b432b6aef3ca3f05270c0cbdb300fef6bc5c44f62195158c28979b5ba72aa745b743720c1ff8a1647b8df286192a3b25995a5f2cb795dd739dfc69d61874089518602077c631fbec0449e15b0c354956a1f406b255094f4d84c5c27ba0c99b32c7777e14856b7294efbf57344bd0562fb38840f16e6abcac2196934991c0d7c14767631ef60455c8fa3b833795efc92a7f01728de1940bda46c585e482fb83cb92076f36e4acc302bbe61c3609f7293d141b3ad11a852b078aa4a61e3e57d1c0eaaafcfa92b66e50b155bb625d65c0c04487ea3e56486fb41fda016ce135935fec429890cae83c754aae8b92ffd3d9862f399aa7490dfc2b645a281be40131ccbd9e912345ea801e5e677b971fb5397101e43135e2caaea30c93cd29430b82d6397fb99754b68735617a5cfdf2ba77d8350df50d27a192dbe76acf1c1580b15bb5030376f7451c2c09647815a5a9a4cd5a668e8b93043d114afd878cdda6d7715fb3a4fbec81897f462915a3ae43e205eac47529ad750525e32ee7fcfbc0f8a2f26919bc2afd1a3c23efce417b4c955dc6234d05ff37114cdfdfecc35ca0b1928d8c599a7032dfd179e21edfcde1ef5eaa2edd6fe511f258105ddffba51ff978681c711b6a83d8896e1908c84842e45d5f6be6b4478588ca7b7947382c57c2ddabc442c073d7a54746e1acda17ae8125777e53dbaa28ed24713c6a7c70bc75933b1762c137d83e0f2cbd5916ad887bdfd6f302c8d613e0802a0dcf57842e5c42e9d89d484456386a2d9c22cfe6a5c15a08c10f7d971b001f3c73b4a2eed8ad6d4d0bbe99dbda658d68c443a33589209bdb7c9250914a256711de4ff54d1340690011057255c209541d57bb4a8dccad93cda4b9d681020da206d174bcde559999596cd095124ed970b3d5b4f12726f691fd5195c151f860b8388db5e6c573d1adcdf6ab1337eb131586c12af908a6076386843ebea3bf8064a73c6dcfa95914b6c6183352db67b6e20767921bdc0b4facf0b91ddf76272ffa1ff162aa9910042bb4b28aecb8ad4e82f60ea0ed27e58231ef1e4224548fb1fc0cccc63fc5ab7a233ce6a548886d2ba91a8d72647399f999be75f88d4652dfc8a3c2cb977e8f59567ac3eda58f4474a1d5e5701ccd44ee90cad406e380b40a48342f0914058a05adac9151da65d3805abdb806b486b85edc96d7b307a7d805d9d780d027a46755de3a6cafe83b216883de8d656fba7684524d3146f84cf47515f7ea80fe461092d703873c0e9d08377f1c63df7777463dce974e69f846b51ac0db82f1da81e882ab9500d89d166e247a1ca0936b907a413c144c723e17650c6e030e4df89fd02757173b702b402d3ec68dbcd00c038b6eff8b4b41e0d7d09daa10ff649ddcd4ae42161a7538cc905343d9ee42ede72e6dda4f01c88a13d9ea2e52e2d20d9de9880fce48a8b26734512bee2bac9411b50a14420a569a5a7ac54c06ea8917846d0251b62f8163012eec3dd1bc9b03da52ecb8c26188352b180ef01b1d2d9c6480229a550d948abb35fb4139e0f920b286bf7d1c007d0bf35308018718347760fc5b99f3f9a8eaefd5d7328730978db020372cd14d3585fc2ba182819dd4f98e06b96e2ada799b4e755e92b22aba7794077a9b980304d329ad2763e2d116be4014a37ada55e845d2ac3283852f263763a2845e28375179d73bd536485ca5d07ed0d3414d19bec7f020c919b5be48dbc54d63f4fbd112012d5ddf4597f279be61ad14b86c5be0642fb151418fc5e08bc4c366aba3abebc7312d488bd18fc51851c8dc2bc0fa24f07526ff60ff8ddbdab3954d1e840d075c71e79908584beb45fd367bd03c856d21f2116cdcb399066522c41a031ac40f078a21190c3f44673423de8ea16b5d4e40d279ab050ecc0a4571e6c211a89731f90a7d32081e0010cecc3ca9fc63c14905692efc129ef98cb8115a960a0fec76ff4dbf9e8af552c8161d0986b1f0cef2b4ca70dd8777f1ba924e7c97844231be0a5f48cd82c1bb3ebff199b5173cf9dd6aa6a9f7e52bf9859d76aef14a528d5d901de8761a046546da9eb980bebac82f8cab3fbfa3c3bdcc5056f333207294120bcc7536b10446bc8efc6824777c37efaf1964ccfba97769e1049f6bbc06c65427194a723cd471907264477f0bac7c38f23565a7652c64fb6582a304e07833284c657184f26f3d767baadafc644a04284779a0ae16b52857fec15c36071b7e6635028fbb7dcc1836d339c116202d8ffcdb97ed74f2fa72224e5291b8dda333d7521abca7fde7d0d9983f09e6805a5149992d6b991033baa43283c640fbf6ba5ba3803e7b030d1811011523bc4c39915f781e39fd703790669278f9b2492378f42ddcd960e8a4a58e2f227106fc91d6cc79404a9a0763caebf136b116d117b9f5d0cdbeab8efd6070e699c238e5340b783d65e51afd4aabe2f6fad5e6520bf04e2bb84cc2414198a74a6710615e0afc3f50811b17f8dbbebe40966703cc7a710b094c30d8bfccc025ba05b81a4601ef1c36c35bcdf75c0aa8f414e895a742fdf6103e0aabefc1d2456a3665e4520a270b286d2e9b4ab0a8193bb90ecff8355c15559548e636192ee6c99be60492630be295e663d14b33bc93fba6a06cb9cc09472e08e0795682cf8a84173ecd79c7d8244c890a2d978bc3ab8d2d7c187a8d51adcb70b663e15c1f009168ffa67d8163ec5db4ed0b2eac038d33d52f36d7004898d9a937362cb49ec48a70f79b2d9671b9d69777de6fb4aefb0005f482af83c3cfd6e67252a8078489a82de0ad7a9250bf6f0fb9c14a888a1882412fdc48c1bafab5fd0470105012b1f0007197d710fea5189c85d44a32fc3af5b70e94a39fb9068ea94eadd9a41a7eafea4b7e30b657eba1a3442604a9425d9c58f6f26cd36f7f2a1f4965c26ca2d547bd95a7506f728a915ffdbe6fad8e22ac5d798666e61c32c7ada3efaf816d3705a3ed863c20150b2eca52449fbd731feb5907921b68b722fbd06890a5bcd42f083325bc193604fb7c93a045a5cb7e251d271c2f35bcf01489ce0e0c8cd4f23f565829d0528eb5a9276c1ecd2919b41dc1fd9f06b1fbe798eeed705ad736d2e6c704eb4f54570d1430c72e2a20aee6ed272c29c54e517dd3c4934f75c6308e372a09fc74ed00dd5ced427f828662abb71d7e6eec942"}, {0xf0, 0x88, 0x7f, "5fd7c15da113318fffa84b7a0b6a53af9c2cacb40151c81e1fd7e78efc11b6d66bdfb268a5c3246d9334611a4800ba550f12c85eabc38a9605ec313652a28f76e91dc36684b9ce51f3a46b07e4fa9d02da3f7a340bd9e32de123ef00854c899bcced78163257cb3e2b59ccb5e3fbdcd7ca7a9f0bd2b1e476f9312015fd33d1593734da3fa74fdf6479e5ffcb065d843e0d8dd0f072c2539873f80077800d86b830b6e296cc82871b85948cd34fe3df865181205be941b3e705254d657f07da9b8023169cdde7d8f42bebb9e83cade9d6771951b5dae3b1d213074b"}, {0x1010, 0x117, 0x0, "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"}, {0xe0, 0x102, 0x680, "b4d41cda36146de961ffce0e9625b9bd1e8cff678724b2d702fa5f830c090c209c0f0b6ad65961ba5d3ff5144814aa1ff45d0b26b7791048513344ac2c4ae058b39193788fd95175dfd8f9aaf2b3920da7fe318183febe90065578db1ea4d7841a1860b83a6d7a602b241a790fb71ecfb8702b2e1fbf7c5b22fd1ae76d90b578dd73c3ae974b9853a0fdbe839e057c6a26d591003af7f7bd0621492e9b8fe4cbe70d88dd5aee487c3ebca84b1be51514383ca956d08b5b4be707b542ffccb5a67b4c331a0d1aa0fb19ad"}, {0x1010, 0x10b, 0x0, "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"}, {0x28, 0x105, 0x788f, "fda9c7214621648077ec878a6dc608ba9fa8ee3c"}], 0x3228}}, {{&(0x7f0000006a80)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x4000}, 0x80, &(0x7f0000006b40)=[{&(0x7f0000006b00)="9ff986e2a1", 0x5}], 0x1, &(0x7f0000006b80)=[{0xd0, 0x84, 0xffffffff, "25d48ed72b5203e806a7de135837ea6bbf15817c12050962993a39a8723d20dde582e0ef659187a0323aa1e12966f3243e4eb93771966103d6e46eabd2ff5124f32d264b05d6e66ee5ef81fd35d1bdd56e633a78c52af31625a45f211f20dbda7e3dca47a022f6211e1e133d8005050d497abe9d49ec501dee53c0addfc36b009985afa622c219055c0fcb7d244f424cd32e84065ace371d70aa316b65ef2cdb4dcf15683fefdbcb4f5ff59405bc12f68e5ab4d9005d1b102f82"}, {0x48, 0x115, 0x1, "0b8a33c3757f5ad6370c4d5bfed8b66c6d17b72a78e714e34c5f2adc302c16e851d524f805b39e753952ce18809d11a2b6d0b8d32a3dccbe"}, {0x88, 0x6, 0x4, "9753abc0de621041830f3dfacaed3b0e0e3088106fd2f735b30cd9101619816c92a8f360c46bdfe2ba0e26276d1f3860091b855427863f3d73e1c23d0c27fdabf69786d4ec8b8a704fb5a9f1fa85f09e1704d74b6a22029d7d28c0b82b83e3ea6d5cf3c6339028e6ca79db6fdf8671e6df"}], 0x1a0}}], 0x6, 0x40) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3f00}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xf401}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x4000000000000) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x500}}], 0x400000000000085, 0x0) 07:50:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfc00}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x100000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x8000001}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400000, 0x0) sendmmsg(r2, &(0x7f0000000280), 0x0, 0x0) r3 = signalfd4(r0, &(0x7f0000000140)={[0x1c000000000000]}, 0x8, 0x800) ioctl$SNDCTL_DSP_GETIPTR(r3, 0x800c5011, &(0x7f0000000200)) 07:50:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x100000000000000) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x600}}], 0x400000000000085, 0x0) 07:50:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfe80}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4200}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xa2ffff}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:35 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x6000000000000000) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x700}}], 0x400000000000085, 0x0) 07:50:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfec0}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x1000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6a00}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xff00}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x900}}], 0x400000000000085, 0x0) 07:50:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x8400000000000000) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x2000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000140)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000040)=0x60, 0x2) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) ioctl$USBDEVFS_GET_SPEED(r2, 0x551f) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x80fe}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xa00}}], 0x400000000000085, 0x0) 07:50:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x20480}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0xeffdffff00000000) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x8400}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xbb8}}], 0x400000000000085, 0x0) 07:50:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xb80b}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xe00}}], 0x400000000000085, 0x0) 07:50:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x100000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x5000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0xffffff7f00000000) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xc0fe}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x1100}}], 0x400000000000085, 0x0) 07:50:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xa2ffff}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x2, 0x2, 0x1, {0xa, 0x4e22, 0xffff02d3, @mcast2, 0x8}}}, 0x3a) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3f00}}], 0x400000000000085, 0x0) 07:50:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xe803}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x7000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000200)={0x9, 0x1ff}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x1000000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0x7, 0x8, 0x1017, 0x3, 0x0, 0x0, 0x0, 0x4}}) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000140)={0x1, {0x1112, 0x2, 0x9, 0xad}, {0x92, 0x2, 0xbd, 0x3}, {0xffff, 0x10000}}) 07:50:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4000}}], 0x400000000000085, 0x0) 07:50:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xf401}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x8000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4200}}], 0x400000000000085, 0x0) 07:50:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x2000000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r0, 0x0, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xa, &(0x7f0000000500)=0xef, 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x42a7, 0x4, [0x5, 0xdb, 0x1, 0xb7]}, &(0x7f00000000c0)=0x10) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000480)={0x0, 0x10001, 0x0, [], &(0x7f0000000440)=0xff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xb890) write$FUSE_STATFS(r0, &(0x7f0000000200)={0x60, 0x0, 0x0, {{0x80000001, 0x8001, 0x6, 0x9, 0x8, 0xfff, 0xc1, 0x3}}}, 0x60) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, &(0x7f0000000080)) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x20c000, 0x0) ioctl$CHAR_RAW_IOOPT(r3, 0x1279, &(0x7f0000000340)) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0xffff, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000380)={r0, 0x2, 0x20000000000, 0x2}) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000400)={0x4, &(0x7f00000003c0)=[{}, {}, {}, {}]}) 07:50:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xf5ff}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x9000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6000}}], 0x400000000000085, 0x0) 07:50:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3000000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfc00}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xa000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) fdatasync(r2) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r3, 0x0, 0x0) accept4$x25(r3, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000000140)=0x12, 0x80800) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) r4 = accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0xb0, &(0x7f0000000340)=[@in6={0xa, 0x4e22, 0x400, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8001}, @in6={0xa, 0x4e24, 0x774, @loopback, 0x8}, @in6={0xa, 0x4e24, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e21, @private=0xa010102}, @in6={0xa, 0x4e22, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x257}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, @in={0x2, 0x4e21, @rand_addr=0x64010102}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000400)={r5, @in6={{0xa, 0x4e23, 0x7fffffff, @empty, 0x9}}, 0x9, 0x200, 0x7fffffff, 0x91f, 0x2}, &(0x7f00000004c0)=0x98) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6a00}}], 0x400000000000085, 0x0) 07:50:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="d2d5bfb3511648b9d691c1d1fddf9a1a4435e3dd3842a8cc936f762355b02a2ec049d42e383bc86a104daeb41162fe56ffa8b2ade26baf3dbfc1b1e97f4c4944efd59f905a865daf62dac94010f7e7172bfe4bc44ef7a9f3cf289b487da9730665e441b5cd85ea25e0317f08b6de65ed399f21b5471a46ae70d5d9a398c9226d3f8062f8df5c5f5c05487335a74ddf1e3dd6947536bc45e69e3f2b540396be75b5d14958b092c5a1a7ce6b", 0xab}, {&(0x7f0000000700)="3f28bad6a1fa3359cdc27409ae797d71c1ae154c61ac3b54f7ca4bb897cc55e34ea0fa69ace7f88629b08ee57d32426f89671b89e26df77902ddabf49b4d20c7270a66d61d3c360100560d2b00cce8ec49d136cf0b1fad8d9f69633e42cf1c30ce50e89d5c6d522a77d4fa10b90e46d364231a194194b9171f4b73536981cec229632d5ab4eb08b890b02a8c45605270736a26f1c97864ee3129b06ca64db7795ee244814455cf779fc0e92ad67393713a1686db6f645711675ab421bc5d68cbee01fe0c39e18a664c529bee", 0xcc}, {&(0x7f0000000340)="ab9901ed3ca8dfa8726d5daa06aea1a36bb033f1a2bb7320a78dbe462e5c8589ea0bcf6664473bb6a6f621351a3984fcf4c31c0fac7edac8ea5b0542ae29a7f9f93cd0bd32de0d3f4c2eb21219f42e4b2ac9953dadc4067ef6a93f62ff9fff6d495057c1f903925cdb3d33b4dffb6d9edddb1d7f3e2b99aa7cb98f8fa8ec8e2fc92679aed5cfe538a038921a15", 0x8d}, {&(0x7f0000000400)="15c264721844f20f1d482acd279f1f554a0e4050ff11f3929d8c3eca3a0d9fd6e2b14c942aea0a531ac4d75050ee0d22e3a0099ebffab51328a3c2f37bb6ebcd2da64bc75f0aeeaa720aa17ce3f95e8fa70d8238a16e8f70f793a56dad3f712fce918422d652498e678875aad78263a0f544b62fd217d84ba337cdee8768d6c351a9c369038b72ae5758378fbc27b8ed33a34f297497defe7bf5e6021b7666a991551ecb3fe5401890d5106a2fb53c70ebe77c53dc2d5eb55524422cc46e621cf3f17c65b7", 0xc5}], 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x170}}], 0x2, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4000000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfe80}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xe000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x80fe}}], 0x400000000000085, 0x0) 07:50:39 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000340)={0x4, [0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000}, 0x0, 0xac, 0x0, 0x0, 0x4}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) setxattr$security_ima(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@ng={0x4, 0x7, "93209372b85756"}, 0x9, 0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@getaddr={0x14, 0x16, 0x11, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000080}, 0x24000880) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) prctl$PR_GET_SECCOMP(0x15) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f0000000080)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x4000008, 0x3, 0x0, 0x9, 0xfffffffa, 0x0, 0x6}}) 07:50:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x5000000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x10000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfec0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x8400}}], 0x400000000000085, 0x0) 07:50:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000400)={0x0, @reserved}) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000200)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) r2 = accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0x959d0, @empty, 0xcf}}, 0x1f, 0x9a}, &(0x7f0000000040)=0x90) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x11000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6000000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xb80b}}], 0x400000000000085, 0x0) 07:50:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r3 = ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x80, 0x100}) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) r4 = syz_open_dev$mouse(&(0x7f0000000680)='/dev/input/mouse#\x00', 0x1, 0x3090c0) recvmsg$kcm(r4, &(0x7f0000000940)={&(0x7f00000006c0)=@alg, 0x80, &(0x7f0000000840)=[{&(0x7f0000000740)=""/228, 0xe4}], 0x1, &(0x7f0000000880)=""/187, 0xbb}, 0x40000001) 07:50:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xff00}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3f000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x7000000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xc0fe}}], 0x400000000000085, 0x0) 07:50:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfff5}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r0, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x8000000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x40000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xe803}}], 0x400000000000085, 0x0) 07:50:40 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0xe9f, 0xfff, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f00000000c0)={r3}) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x20480}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x9000000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xa000000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x42000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xf401}}], 0x400000000000085, 0x0) 07:50:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfc00}}], 0x400000000000085, 0x0) 07:50:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000240)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000140)=0xc) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000200)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x60000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xe000000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x100000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfe80}}], 0x400000000000085, 0x0) 07:50:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x10000000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x6a000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xa2ffff}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:41 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r3, 0x0, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x4e23, @dev}, 0x2}}, 0x2e) write$binfmt_aout(r0, &(0x7f0000000340)={{0x107, 0x2, 0x1, 0x29f, 0x11b, 0x401, 0x318, 0xf8000000}, "49a8f36ab060df093c5dc2134e31b2dad5b14dd7f53e267a0d9289096ef93ef8aa2ced6ec8da9ef9f133bfded2d988e8", [[], []]}, 0x250) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000080)=""/137, &(0x7f0000000140)=0x89) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfec0}}], 0x400000000000085, 0x0) 07:50:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x11000000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x80040200}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x36}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x33, &(0x7f0000000200)={0x12, 0x5, 0x8ce}, 0x0) 07:50:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x1000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000080)=0x46f1c01e) 07:50:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3f000000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xff00}}], 0x400000000000085, 0x0) 07:50:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x84000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x2000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x8dffffff}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x40000000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x20480}}], 0x400000000000085, 0x0) 07:50:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x2, 0x2, 0x2000, {0xa, 0x4e21, 0xffff, @loopback, 0x6}}}, 0x32) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x127000, 0x0) 07:50:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xb80b0000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x400000000000085, 0x0) 07:50:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x3000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x42000000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfc, 0x0, 0xff, 0x5e, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) accept4$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x2, 0x80800) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000010000104000002000000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100001040000000000000000000000f4", @ANYRES32=r4, @ANYBLOB="000000000e81c08108000a00", @ANYRES32=r7], 0x28}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0xc8c, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_PEERS={0xc38, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, {0x41c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1010}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x400, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010101}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x16}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x3}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xb22}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}]}, {0xa4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x8, @loopback, 0x8}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "42cca82e2fd780a9b0e11a341915923a364ff22e0a682a1b856ab86547a1e7ae"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x92b2, 0x2, @private2, 0xf9}}]}, {0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "979e82cc27034263c1db8aa48bfaea93ff64a28501aceb54330f7c3f5a3ba487"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1d96c2ac774bd6c11f56d5415706e11ef8954b7ce25ea1b73361a34407b509a1"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d4b235663eb749c6d5f1ecb1e5a4e4782019e0098b9e0447d4e5ed2337df23b6"}]}, {0xcc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0xfffffffd, @remote}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x200}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000002c0)={r5, 0x2, 0x0, 0x179e, 0xe3}, &(0x7f0000000300)=0x18) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:45 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0xe4, 0x7, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_RULE_USERDATA={0x77, 0x7, 0x1, 0x0, "6866224d359d41b7763feec233c84417135bdbc832d0df0ec78581be3d43953097c1ec1d0e52ee1e7eed50ae5970fd79eb982de8a795a7dcb24170aabe4b8f4601f3b12a54eb49b8e94bb07e14b69eff7e58f178a3f7280885945d18e90e962f82cdbf886395120b0914ecf28ae9959781c297"}, @NFTA_RULE_USERDATA={0x4b, 0x7, 0x1, 0x0, "ad8ce25d06092a6cdda490e42e3a757eb3491c7418fa670c15b91fe17df1435603c95b26cf402c7311d38e88b7a56bd03f6482ae97b137c21bb57b67a44c1cb53af904e70a112f"}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0xe4}}, 0x40080) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r2, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x3, 0x3, {0xa, 0x4e22, 0x10001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}, 0x3a) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0xaa, &(0x7f00000002c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x105300, 0x0) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xb80b0000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfe800000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x9000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x4000000}}], 0x400000000000085, 0x0) 07:50:45 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext, 0x0, 0x0, 0x11}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(0xffffffffffffffff, 0xc01864b0, &(0x7f00000000c0)={0x7fff, 0x0, 0x1, 0x8, 0x8}) 07:50:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x11a00, 0x0, 0x0, 0x7, 0x80, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$P9_RRENAME(r2, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 07:50:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xe8030000}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xfec00000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) 07:50:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setpriority(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x5000000}}], 0x400000000000085, 0x0) 07:50:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, r2, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xa000000}}], 0x400000000000085, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r2 = gettid() setpriority(0x1, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x3, &(0x7f00000002c0)) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0xeffdffff}}], 0x400000000000085, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000200)) 07:50:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0xffff, @dev}, 0x2}}, 0x2e) ptrace$getsig(0x4202, 0x0, 0x3, &(0x7f00000002c0)) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$char_usb(r3, 0x0, 0x0) write$tun(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x114) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) read$char_usb(r2, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f0000000140)=0xfffffff7) munlockall() ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0xae, 0x49, 0x0, {0x8, 0x3, 0x0, 0x6, 0xfffffffa, 0x0, 0x6}}) [ 605.178036][T16805] ------------[ cut here ]------------ [ 605.183556][T16805] WARNING: CPU: 1 PID: 16805 at kernel/locking/lockdep.c:894 register_lock_class+0x1fb/0x1100 [ 605.193783][T16805] Modules linked in: [ 605.197692][T16805] CPU: 1 PID: 16805 Comm: syz-executor.2 Not tainted 5.10.0-rc5-syzkaller #0 [ 605.206447][T16805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 605.216521][T16805] RIP: 0010:register_lock_class+0x1fb/0x1100 [ 605.222506][T16805] Code: 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 21 0d 00 00 4d 3b 67 18 74 0b 49 81 3f 80 51 4a 8e 74 02 <0f> 0b 85 ed 0f 84 20 01 00 00 f6 44 24 04 01 0f 85 15 01 00 00 83 [ 605.242125][T16805] RSP: 0018:ffffc90016647a20 EFLAGS: 00010006 [ 605.248205][T16805] RAX: dffffc0000000000 RBX: 1ffff92002cc8f4b RCX: ffffffff8ef48920 [ 605.256193][T16805] RDX: 1ffff11003cfe517 RSI: 0000000000000000 RDI: ffff88801e7f28b8 [ 605.264195][T16805] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 605.272167][T16805] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff8a42ad20 [ 605.280137][T16805] R13: ffffffff8fa9f980 R14: ffffffff8ec04b00 R15: ffff88801e7f28a0 [ 605.288116][T16805] FS: 00007f1f5e291700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 605.297045][T16805] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 605.303643][T16805] CR2: 0000000000513210 CR3: 0000000025c3d000 CR4: 00000000001506e0 [ 605.311618][T16805] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 605.319592][T16805] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 605.327556][T16805] Call Trace: [ 605.330857][T16805] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 605.336841][T16805] ? is_dynamic_key+0x1a0/0x1a0 [ 605.341706][T16805] __lock_acquire+0xff/0x5500 [ 605.346503][T16805] ? tomoyo_check_inet_address+0x430/0x710 [ 605.352437][T16805] ? selinux_socket_post_create+0x7c0/0x7c0 [ 605.358398][T16805] ? tomoyo_check_acl+0x1cb/0x450 [ 605.363437][T16805] ? tomoyo_check_unix_acl+0x100/0x100 [ 605.368904][T16805] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 605.374891][T16805] lock_acquire+0x29d/0x740 [ 605.379401][T16805] ? lock_sock_nested+0x3b/0x110 [ 605.384343][T16805] ? lock_release+0x710/0x710 [ 605.389040][T16805] _raw_spin_lock_bh+0x2f/0x40 [ 605.393805][T16805] ? lock_sock_nested+0x3b/0x110 [ 605.398774][T16805] lock_sock_nested+0x3b/0x110 [ 605.403719][T16805] selinux_netlbl_socket_connect+0x18/0x40 [ 605.409536][T16805] selinux_socket_connect+0x65/0x80 [ 605.414740][T16805] security_socket_connect+0x50/0xb0 [ 605.420033][T16805] __sys_connect_file+0xa2/0x1a0 [ 605.424971][T16805] __sys_connect+0x161/0x190 [ 605.429563][T16805] ? __sys_connect_file+0x1a0/0x1a0 [ 605.434765][T16805] ? __do_sys_futex+0x2a2/0x470 [ 605.439618][T16805] ? __do_sys_futex+0x2ab/0x470 [ 605.444488][T16805] __x64_sys_connect+0x6f/0xb0 [ 605.449251][T16805] ? syscall_enter_from_user_mode+0x1d/0x50 [ 605.455141][T16805] do_syscall_64+0x2d/0x70 [ 605.459561][T16805] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 605.465450][T16805] RIP: 0033:0x45deb9 [ 605.469535][T16805] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 605.489136][T16805] RSP: 002b:00007f1f5e290c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 605.497564][T16805] RAX: ffffffffffffffda RBX: 0000000000002400 RCX: 000000000045deb9 [ 605.505534][T16805] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000004 [ 605.513505][T16805] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 605.521484][T16805] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 605.529456][T16805] R13: 00007ffc9c638f4f R14: 00007f1f5e2919c0 R15: 000000000118bfd4 [ 605.542215][T16805] Kernel panic - not syncing: panic_on_warn set ... [ 605.548806][T16805] CPU: 1 PID: 16805 Comm: syz-executor.2 Not tainted 5.10.0-rc5-syzkaller #0 [ 605.557556][T16805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 605.567607][T16805] Call Trace: [ 605.570900][T16805] dump_stack+0x107/0x163 [ 605.575271][T16805] panic+0x306/0x73d [ 605.579171][T16805] ? __warn_printk+0xf3/0xf3 [ 605.583770][T16805] ? __warn.cold+0x1a/0x44 [ 605.588189][T16805] ? register_lock_class+0x1fb/0x1100 [ 605.593561][T16805] __warn.cold+0x35/0x44 [ 605.597802][T16805] ? register_lock_class+0x1fb/0x1100 [ 605.603237][T16805] report_bug+0x1bd/0x210 [ 605.607571][T16805] handle_bug+0x3c/0x60 [ 605.611733][T16805] exc_invalid_op+0x14/0x40 [ 605.616239][T16805] asm_exc_invalid_op+0x12/0x20 [ 605.621091][T16805] RIP: 0010:register_lock_class+0x1fb/0x1100 [ 605.627075][T16805] Code: 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 21 0d 00 00 4d 3b 67 18 74 0b 49 81 3f 80 51 4a 8e 74 02 <0f> 0b 85 ed 0f 84 20 01 00 00 f6 44 24 04 01 0f 85 15 01 00 00 83 [ 605.646679][T16805] RSP: 0018:ffffc90016647a20 EFLAGS: 00010006 [ 605.652766][T16805] RAX: dffffc0000000000 RBX: 1ffff92002cc8f4b RCX: ffffffff8ef48920 [ 605.660740][T16805] RDX: 1ffff11003cfe517 RSI: 0000000000000000 RDI: ffff88801e7f28b8 [ 605.668718][T16805] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 605.676695][T16805] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff8a42ad20 [ 605.684673][T16805] R13: ffffffff8fa9f980 R14: ffffffff8ec04b00 R15: ffff88801e7f28a0 [ 605.692676][T16805] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 605.698666][T16805] ? is_dynamic_key+0x1a0/0x1a0 [ 605.703531][T16805] __lock_acquire+0xff/0x5500 [ 605.708212][T16805] ? tomoyo_check_inet_address+0x430/0x710 [ 605.714028][T16805] ? selinux_socket_post_create+0x7c0/0x7c0 [ 605.719928][T16805] ? tomoyo_check_acl+0x1cb/0x450 [ 605.724957][T16805] ? tomoyo_check_unix_acl+0x100/0x100 [ 605.730426][T16805] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 605.736418][T16805] lock_acquire+0x29d/0x740 [ 605.740929][T16805] ? lock_sock_nested+0x3b/0x110 [ 605.745873][T16805] ? lock_release+0x710/0x710 [ 605.750567][T16805] _raw_spin_lock_bh+0x2f/0x40 [ 605.755344][T16805] ? lock_sock_nested+0x3b/0x110 [ 605.760288][T16805] lock_sock_nested+0x3b/0x110 [ 605.765066][T16805] selinux_netlbl_socket_connect+0x18/0x40 [ 605.770886][T16805] selinux_socket_connect+0x65/0x80 [ 605.776090][T16805] security_socket_connect+0x50/0xb0 [ 605.781386][T16805] __sys_connect_file+0xa2/0x1a0 [ 605.786327][T16805] __sys_connect+0x161/0x190 [ 605.790918][T16805] ? __sys_connect_file+0x1a0/0x1a0 [ 605.796120][T16805] ? __do_sys_futex+0x2a2/0x470 [ 605.800977][T16805] ? __do_sys_futex+0x2ab/0x470 [ 605.805841][T16805] __x64_sys_connect+0x6f/0xb0 [ 605.810609][T16805] ? syscall_enter_from_user_mode+0x1d/0x50 [ 605.816507][T16805] do_syscall_64+0x2d/0x70 [ 605.820931][T16805] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 605.826905][T16805] RIP: 0033:0x45deb9 [ 605.830800][T16805] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 605.850404][T16805] RSP: 002b:00007f1f5e290c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 605.858820][T16805] RAX: ffffffffffffffda RBX: 0000000000002400 RCX: 000000000045deb9 [ 605.866792][T16805] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000004 [ 605.874769][T16805] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 605.882742][T16805] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 605.890722][T16805] R13: 00007ffc9c638f4f R14: 00007f1f5e2919c0 R15: 000000000118bfd4 [ 605.899503][T16805] Kernel Offset: disabled [ 605.903820][T16805] Rebooting in 86400 seconds..